2023-11-27T20:39:06,989 Created temporary directory: /tmp/pip-build-tracker-zmomr376 2023-11-27T20:39:06,990 Initialized build tracking at /tmp/pip-build-tracker-zmomr376 2023-11-27T20:39:06,991 Created build tracker: /tmp/pip-build-tracker-zmomr376 2023-11-27T20:39:06,991 Entered build tracker: /tmp/pip-build-tracker-zmomr376 2023-11-27T20:39:06,992 Created temporary directory: /tmp/pip-wheel-bcw85gel 2023-11-27T20:39:06,995 Created temporary directory: /tmp/pip-ephem-wheel-cache-pv3wgiu0 2023-11-27T20:39:07,017 Looking in indexes: https://pypi.org/simple, https://www.piwheels.org/simple 2023-11-27T20:39:07,021 2 location(s) to search for versions of cryptography-vectors: 2023-11-27T20:39:07,021 * https://pypi.org/simple/cryptography-vectors/ 2023-11-27T20:39:07,021 * https://www.piwheels.org/simple/cryptography-vectors/ 2023-11-27T20:39:07,021 Fetching project page and analyzing links: https://pypi.org/simple/cryptography-vectors/ 2023-11-27T20:39:07,022 Getting page https://pypi.org/simple/cryptography-vectors/ 2023-11-27T20:39:07,024 Found index url https://pypi.org/simple/ 2023-11-27T20:39:07,251 Fetched page https://pypi.org/simple/cryptography-vectors/ as application/vnd.pypi.simple.v1+json 2023-11-27T20:39:07,290 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/2f/3e/6af7795ee5eebbba8d7a8601095713af7f4830ee4b0db642542d7f068222/cryptography_vectors-0.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,291 Found link https://files.pythonhosted.org/packages/b1/b5/970022f69291aaabb45f67ecbc017e3a9fa0828fc30e00fe398cacb9c441/cryptography_vectors-0.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.3 2023-11-27T20:39:07,292 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/2e/14/f8640f2120193433e23fe8adc2fe149d4ea0b3e4cf7e47953ec65582a86e/cryptography_vectors-0.4-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,292 Found link https://files.pythonhosted.org/packages/2e/8d/562148047a4b9c7e8739d9c6b5895daa30fc70d6ec58d49e12314c11d8e3/cryptography_vectors-0.4.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.4 2023-11-27T20:39:07,293 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/63/25/06d5cb5848885a710073c72ba6fe73af2c44469949cb1f035b27bd6cbef7/cryptography_vectors-0.5-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,294 Found link https://files.pythonhosted.org/packages/ea/de/aa1ff8a125812a9938e67f7437aadbd298d635627b3b22e0de57b76b3984/cryptography_vectors-0.5.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.5 2023-11-27T20:39:07,295 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/ac/08/c9da382b3a4b73c02f88a971c15b73610d680c968ff3672d4442f975ec2c/cryptography_vectors-0.5.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,296 Found link https://files.pythonhosted.org/packages/13/09/b31314dbeac5483cbef575d1fc96075e82e1cab19d24734a66ebaa941ed6/cryptography_vectors-0.5.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.5.1 2023-11-27T20:39:07,296 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/d5/ca/b175d9e7895aad7312b85bd91d8f350983e9b774d5508af64346388c3caa/cryptography_vectors-0.5.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,297 Found link https://files.pythonhosted.org/packages/c6/b4/b71af82cf2ebcd95ff3db7e63fe307d0e503ff08dfd0f76364d68159d199/cryptography_vectors-0.5.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.5.2 2023-11-27T20:39:07,298 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/c3/1c/b7a9ab849e507bfcc4080114edffb26c4a5012ada6b7d5019b393d8a3fbb/cryptography_vectors-0.5.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,298 Found link https://files.pythonhosted.org/packages/91/1b/69e1985944cdd0e041f5b61586081d96a05f1a4199ffa73594bee5d15316/cryptography_vectors-0.5.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.5.3 2023-11-27T20:39:07,299 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/57/61/b9af9f902265befc4f24c922bb17317474791caaf015c110325acf629c5f/cryptography_vectors-0.5.4-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,300 Found link https://files.pythonhosted.org/packages/97/ed/eb605466ae2c180cfc9586788ac538704b665edd8eaab48b3db76dbd6caa/cryptography_vectors-0.5.4.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.5.4 2023-11-27T20:39:07,300 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/7a/48/5320682a856538352e67ae493d0c91f8c86c0f079cb6e7bf18d209a15108/cryptography_vectors-0.6-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,301 Found link https://files.pythonhosted.org/packages/f0/a4/b6ee54f67a3f03bb6e5a54069fea55a37fa94a1b03f8f834e96a324bb2f4/cryptography_vectors-0.6.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.6 2023-11-27T20:39:07,301 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/1d/02/cc6538d394413339db76bb3f9e1bb17954b34e89eddcb88e4ad300a0689b/cryptography_vectors-0.6.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,302 Found link https://files.pythonhosted.org/packages/fa/09/eb9127da3a88fd54a3ca45c4e157a90abf7c8b36daaceacbd0ab1c8e8f9a/cryptography_vectors-0.6.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.6.1 2023-11-27T20:39:07,303 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/ee/a4/2847ab1bb9641cbf706538e528ce4a6fbd16d82ee1d2cf9a44b812ee4bb6/cryptography_vectors-0.7-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,303 Found link https://files.pythonhosted.org/packages/8b/6f/deab00c9006a81c76614d2c6ee62c6c04bc9e88e277b93dea55d89681013/cryptography_vectors-0.7.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.7 2023-11-27T20:39:07,304 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/21/92/ac7e6256b97f2c8d2a52bd001109f1a6e59dd3d51c46d2b54ad62cf6f8f8/cryptography_vectors-0.7.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,304 Found link https://files.pythonhosted.org/packages/c4/62/1e145077360e27134fd45d54f9cd94361f16fceb983d51f1178be51417cf/cryptography_vectors-0.7.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.7.1 2023-11-27T20:39:07,305 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/d9/58/860e9659eec45560051d8de8a8401db248ba3bbf0d63e3b222644dc1e5d6/cryptography_vectors-0.7.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,306 Found link https://files.pythonhosted.org/packages/e0/0c/3d4dfe636a09bf5c53720ad6f01fdd2dcc11b96b40c12533cbb53b78e16b/cryptography_vectors-0.7.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.7.2 2023-11-27T20:39:07,306 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/76/dc/9e326391faf56c7c5607ba9917414fab0294b6bcc7a48249952abdd4b697/cryptography_vectors-0.8-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,307 Found link https://files.pythonhosted.org/packages/56/6b/c23ebae4126717cf26cef2b7a8fad950099124061bf60d4447266c0e1cd0/cryptography_vectors-0.8.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.8 2023-11-27T20:39:07,308 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/1e/ed/bb00b692125a184f6f3cd17a15c04724f7dbb93ebcb6ddc12e5c6e3c343e/cryptography_vectors-0.8.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,309 Found link https://files.pythonhosted.org/packages/7f/20/87d87caa69566a59c1adab9087097ebd8fa11b7f8a18c33adc448b27c700/cryptography_vectors-0.8.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.8.1 2023-11-27T20:39:07,309 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/9b/84/393d5e37de29612af0443363ae2342328a2c7a08ebb87c1aa8742f782365/cryptography_vectors-0.8.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,310 Found link https://files.pythonhosted.org/packages/20/fd/b35a4250d8ce4d8ed08c0aab447af123ca50289651f6acaa8129912014e9/cryptography_vectors-0.8.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.8.2 2023-11-27T20:39:07,311 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/05/83/692d8d647b1cb186f6933c9c637a0f2cf29cbc4b9f684c23707cefc91404/cryptography_vectors-0.9-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,311 Found link https://files.pythonhosted.org/packages/65/39/3cf433788e60dab0c4a92a55db657c0f8fc401ce887d39cb68d0fcb692f6/cryptography_vectors-0.9.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.9 2023-11-27T20:39:07,312 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/c7/0f/810ca7d10f1bbf7ae888c63992a18f5b96f502d3aa92ccb679e72f984544/cryptography_vectors-0.9.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,312 Found link https://files.pythonhosted.org/packages/bf/e4/2d8161ceba5a903a3c0273b31cd1a59a8f7db4740e560ec1dd919e6c7912/cryptography_vectors-0.9.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.9.1 2023-11-27T20:39:07,313 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/8a/49/3fc32d5eaae51253066236eb81621826d71415b692a7ac148147eb6d0dd9/cryptography_vectors-0.9.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,313 Found link https://files.pythonhosted.org/packages/e3/15/f6ceec15d536bb60811ede4da3e34d212da5539639edba74698bab4de343/cryptography_vectors-0.9.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.9.2 2023-11-27T20:39:07,314 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/36/2f/051984d6873f5cb91a2f0ea9346e7e62f11457398960b2ef75ecc5d5ec4e/cryptography_vectors-0.9.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,315 Found link https://files.pythonhosted.org/packages/02/1b/91ebb7452267ac008fe0c47b281cdc6c90bb47a6e4572ba61277367d5f3e/cryptography_vectors-0.9.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.9.3 2023-11-27T20:39:07,316 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/77/63/02a26aa4bb545213e45151e58f930da3943f20ee2dccbf02429affd59bfa/cryptography_vectors-1.0-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,316 Found link https://files.pythonhosted.org/packages/2b/81/6014bfee3e621cbde45489e0afa17ef4cc3629d49a12cedd83d719c616eb/cryptography_vectors-1.0.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.0 2023-11-27T20:39:07,317 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/f3/1f/49e308e22c628cb61350c5ae3682d1f171cb36bf2af694dfc7742b425506/cryptography_vectors-1.0.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,317 Found link https://files.pythonhosted.org/packages/a7/f9/dfc19a3eeaf35ca04a0ac7b89bb62b6f85addae3a29f613ed0fe163a45e1/cryptography_vectors-1.0.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.0.1 2023-11-27T20:39:07,318 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/2b/f9/f0dcf52acdc1293d6898d5f89774a03b81596b79ebedff315b96ebe23963/cryptography_vectors-1.0.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,319 Found link https://files.pythonhosted.org/packages/ac/c5/47b461eada63e18c0e20de43f253cc42472bba1c0ce977973683a0f30d38/cryptography_vectors-1.0.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.0.2 2023-11-27T20:39:07,319 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/a5/8c/781cb9dc708e725497a051d36cbc56311c719613b527e8cba976b088de81/cryptography_vectors-1.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,320 Found link https://files.pythonhosted.org/packages/9b/a9/365b5a49816c8933aed065a8bddb7c8e9ffcfb6cc0859a68233695460a8b/cryptography_vectors-1.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.1 2023-11-27T20:39:07,321 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/8c/be/32e3513a3be3c8d83e325665545e4489f99f65dc13241b80c5c0b2f84ffb/cryptography_vectors-1.1.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,321 Found link https://files.pythonhosted.org/packages/87/06/69ee932de4d444427e3599dd08a9d84908fa06f272828caa62605a2088ca/cryptography_vectors-1.1.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.1.1 2023-11-27T20:39:07,322 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/e3/94/2c44b72faedfbcf2dab0569c94e832ec6edc40b1f219d65845f1650f6fb0/cryptography_vectors-1.1.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,322 Found link https://files.pythonhosted.org/packages/41/9b/7ff68336d755e88ab120a43df5cb2e577dd3dd2a19ffb8b1e2741f818688/cryptography_vectors-1.1.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.1.2 2023-11-27T20:39:07,323 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/ac/f3/c5ee9ba2a4c96e8cd9f6ec8ee8c9e4a482a96a9a64021650289440d7d26e/cryptography_vectors-1.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,324 Found link https://files.pythonhosted.org/packages/14/6e/8f0171f6d415ec79a4acba2898f2ac95ca3f972efb7ae959ab01fcafeab3/cryptography_vectors-1.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.2 2023-11-27T20:39:07,325 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/2b/7a/e03fcb4f96d823f644297aaf50599edefa0375b34774a39bb299d13e3bd9/cryptography_vectors-1.2.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,325 Found link https://files.pythonhosted.org/packages/50/be/b5182ee82a83d5b25aeefe4568beebe0d5b7091e0597be623ccfa320e15b/cryptography_vectors-1.2.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.2.1 2023-11-27T20:39:07,326 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/00/d3/6e0de8409350e5db185bdce8a190619efa6db4233232ab9ccde61a2d4cf7/cryptography_vectors-1.2.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,327 Found link https://files.pythonhosted.org/packages/d9/28/4e00ee7e30dc743dd88040b074d69674c9c452b9346fda58678e8a9b03ff/cryptography_vectors-1.2.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.2.2 2023-11-27T20:39:07,327 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/a2/1e/d85a8ce2eeeb041039f6f32adb2fd9f19759971495b33b5f3740744df6b3/cryptography_vectors-1.2.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,328 Found link https://files.pythonhosted.org/packages/8b/a7/9c092b61c4242a0838b89a7d59509051bbe3b464b2781bde8dc4dcd1923f/cryptography_vectors-1.2.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.2.3 2023-11-27T20:39:07,329 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/02/8a/70e6d7e28c24de71d02f3c8e9217a42c9ed680352154d8a60ebfaab56c0c/cryptography_vectors-1.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,329 Found link https://files.pythonhosted.org/packages/34/bd/a0df9657492fbd880954d5606414c4c5bcb54b2f9392568a6fcab9338f8f/cryptography_vectors-1.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.3 2023-11-27T20:39:07,330 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/5c/5d/d64784113af8be8de2a661e18ab44c901fa48a1f2929c11bc71f7716e39a/cryptography_vectors-1.3.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,330 Found link https://files.pythonhosted.org/packages/25/a1/ae541757180b6a62d79a5d5ca82f5427f7e9e0c544c2a5caeeffde07ef0e/cryptography_vectors-1.3.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.3.1 2023-11-27T20:39:07,331 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/8c/d7/b0af62678cce8e1483ffc567415394e200d7e633926e73e0f2848f9394c3/cryptography_vectors-1.3.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,332 Found link https://files.pythonhosted.org/packages/3f/fd/5883a7fdfcdf6edec55c58605be99d8c36ce97a9b729763ea9cf30e761b7/cryptography_vectors-1.3.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.3.2 2023-11-27T20:39:07,332 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/79/f1/e8310e9d71ad039caaf74213eeaeba1b452a8ceb86e29bae8503ea307f16/cryptography_vectors-1.3.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,333 Found link https://files.pythonhosted.org/packages/b3/ac/458f9254050fa5d6f15d43bfae2b991355b8d9a699bce815c89a06d46555/cryptography_vectors-1.3.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.3.3 2023-11-27T20:39:07,333 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/48/a4/e925540718955461414dab190ecfc256b360693ec676eef7573591345af7/cryptography_vectors-1.3.4-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,334 Found link https://files.pythonhosted.org/packages/d0/66/5dd233e27266cce03b896f0eb84ad76f931537195b9a0ebd4fd5bc2f9765/cryptography_vectors-1.3.4.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.3.4 2023-11-27T20:39:07,335 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/02/62/b42687218b0f1a7b7b9057190501903ef1f988e1670722318d499b0156f8/cryptography_vectors-1.4-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,336 Found link https://files.pythonhosted.org/packages/ee/ff/306fd09c104a8094dd1b0e8b858b75ad5b9598f03cf16e81dbc9d249d5a4/cryptography_vectors-1.4.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.4 2023-11-27T20:39:07,336 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/17/f8/fe5f0ba3e2239b841115712a77bca2b357b4df23c4e8416e5c134724bb10/cryptography_vectors-1.5-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,337 Found link https://files.pythonhosted.org/packages/a7/22/4bd29b76fdeba2d212695e60dd49a60a5c808ea6e8fa3294f751e96870b9/cryptography_vectors-1.5.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.5 2023-11-27T20:39:07,338 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/e9/09/4f1e762f076da29bc4117f3bf4120d3339df38c55484fee8bca8bb0af44d/cryptography_vectors-1.5.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,338 Found link https://files.pythonhosted.org/packages/b2/d5/5dfcf395e781600dc6ab0164b156549614fc19ed2c4aaa905e7e2e23ab2a/cryptography_vectors-1.5.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.5.1 2023-11-27T20:39:07,339 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/6c/ea/2e703f11bfc1e65cdaa36ed1ec1b20b953941623897875da3696df17b57c/cryptography_vectors-1.5.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,339 Found link https://files.pythonhosted.org/packages/64/3a/1f200a1f34074d2db15a97dc2141ef521441a318a0644865982578a8af08/cryptography_vectors-1.5.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.5.2 2023-11-27T20:39:07,340 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/aa/44/912d1d2c9a518d61dec5e25e6dda839ecb26d4c02c4c0695a0182c9919e2/cryptography_vectors-1.5.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,340 Found link https://files.pythonhosted.org/packages/fb/41/8548cb501e6f1a7e0a1710f4ad764c71228b12474fb7a830316e9487e1dd/cryptography_vectors-1.5.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.5.3 2023-11-27T20:39:07,341 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/c4/c5/94109892967641e30b80df6788dd9ce73c45f6afb54f6c51d14ab501ca1a/cryptography_vectors-1.6-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,341 Found link https://files.pythonhosted.org/packages/1c/8d/b6e46d2c1923ff63310ab1b91ed8ef75edff8fb335ce526ffd7fc3385b7a/cryptography_vectors-1.6.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.6 2023-11-27T20:39:07,342 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/d5/1e/4b5ad211bfaea4f643030fd9dd60823d8c2da634d86ffddc5b82bd72295e/cryptography_vectors-1.7-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,343 Found link https://files.pythonhosted.org/packages/6a/17/f44bac9dde0b8547582e415535d354a550de96d9b232bf4987757f9bc07a/cryptography_vectors-1.7.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.7 2023-11-27T20:39:07,344 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/7c/fd/5a32ab7d03db122dcb9f1255d437e04bd996f12686cc909b19c97221b1df/cryptography_vectors-1.7.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,345 Found link https://files.pythonhosted.org/packages/f2/dc/4ca03da8950abcbd688b4cdef4b12d2c959c98d35fe173290f9f05d11e48/cryptography_vectors-1.7.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.7.1 2023-11-27T20:39:07,345 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/d4/26/f90a74925a46eb60378403fe01a3014e0aa041533decada051d00652392a/cryptography_vectors-1.7.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,346 Found link https://files.pythonhosted.org/packages/75/90/23663178f6c1a0f5fdc68395d27837b9495aec47d82f23e3dace156e955f/cryptography_vectors-1.7.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.7.2 2023-11-27T20:39:07,347 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/5b/d8/f12120a421159780f83c78c7b1644d2027cac27761caf89dc0833e64d97b/cryptography_vectors-1.8-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,347 Found link https://files.pythonhosted.org/packages/b4/56/8d118b46e7036194d34446612d25095755c9eb5a1ae9ed8e580200200abc/cryptography_vectors-1.8.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.8 2023-11-27T20:39:07,348 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/d1/de/555c074f320c1bf513622b45105ddae11e52b34222d02a3472f048607c51/cryptography_vectors-1.8.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,349 Found link https://files.pythonhosted.org/packages/42/16/1b987b60db55c21754155bdd51a6efc7d5be89b8a4e2ddcc76c730b3f55f/cryptography_vectors-1.8.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.8.1 2023-11-27T20:39:07,349 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/87/96/6b878bfc48119f6847fcb0e4fb11844130ecd13561dcc8e7730f912e2224/cryptography_vectors-1.8.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,350 Found link https://files.pythonhosted.org/packages/ad/50/6a37abb3eba16e31b9ebdafffeafdd3639dbd94d52d7bd8aeb8491847f7e/cryptography_vectors-1.8.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.8.2 2023-11-27T20:39:07,351 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/d9/26/929e61eedf805164e681ad95084567e399d6bdcdc8231a4b4e94cf6434e1/cryptography_vectors-1.9-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,351 Found link https://files.pythonhosted.org/packages/e9/eb/46d7fa8381e16d14a0077d89d6c85de4bd7f5dac901a0a31d5f206e5cdc7/cryptography_vectors-1.9.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.9 2023-11-27T20:39:07,352 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/ce/77/ee932aa1757b0f050494111f31ee36c1d9182fd68f03dbe97531dcb69f3b/cryptography_vectors-2.0-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,352 Found link https://files.pythonhosted.org/packages/e1/ff/a4cd367ff22e3595576697f31df5c4a713e7a8a7807d5b860a1a7c6b2345/cryptography_vectors-2.0.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.0 2023-11-27T20:39:07,353 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/5b/a3/d4dfa102fe248614146df3e96afea64cb687d5ee05116498d00adcb94442/cryptography_vectors-2.0.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,354 Found link https://files.pythonhosted.org/packages/17/ac/259a2d02dcdaf1cbc0a3b5da3910f31677fabada6da3767b17db25fd509c/cryptography_vectors-2.0.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.0.1 2023-11-27T20:39:07,355 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/a4/f1/43b388f0f2b95041029b48235bdc4c34db0c1544836705271a910a37f2bb/cryptography_vectors-2.0.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,355 Found link https://files.pythonhosted.org/packages/1b/ce/b76865249f8cea8a03fe6b8f1f09f39d48d22ef1bdeead9efe42bdcd2950/cryptography_vectors-2.0.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.0.2 2023-11-27T20:39:07,356 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/24/d8/5327c7713c23b6a6769ebaafb1c92e83d947f5ab0333345cb92a5a5b0ae8/cryptography_vectors-2.0.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,357 Found link https://files.pythonhosted.org/packages/41/e6/c06fc505b0e6a64bfd5ddbccabf6231c97fc9b7f4f6e8b5c6c00c966199e/cryptography_vectors-2.0.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.0.3 2023-11-27T20:39:07,358 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/bd/1f/405ac1f299e78f6fc5d3e9cbba34673bdbca1d7630a91966917700988e8e/cryptography_vectors-2.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,359 Found link https://files.pythonhosted.org/packages/48/d0/10d316b89dd4071dde9033ced45cfe5e43102fe654bd47cbf0230ca2e73b/cryptography_vectors-2.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.1 2023-11-27T20:39:07,359 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/30/1f/dc301501ea0c28afc0d1b95686ab1829694fbfc6c0573fcd6e50369cfa79/cryptography_vectors-2.1.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,360 Found link https://files.pythonhosted.org/packages/4c/99/cee2809cc56b40e8933787ea70d90f647d7415f94cb50396eb2906144ad3/cryptography_vectors-2.1.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.1.1 2023-11-27T20:39:07,360 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/ad/4d/137f5eee78c32347e0348bbd12632e961850a1fec9567234fd57b90cc39f/cryptography_vectors-2.1.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,361 Found link https://files.pythonhosted.org/packages/ae/25/d77ed42493fdb8e2a11dbfb1dab82767c43e7e1235f4033762c58c6616a6/cryptography_vectors-2.1.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.1.2 2023-11-27T20:39:07,361 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/e4/22/ebad0a0b529edaa820412fc79faeb2c6e8e74330e591c61db350b938f013/cryptography_vectors-2.1.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,362 Found link https://files.pythonhosted.org/packages/32/b0/ba9487479cc202769d294943b5cbfa22437304c4eda5f76ca3c37895492d/cryptography_vectors-2.1.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.1.3 2023-11-27T20:39:07,362 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/ec/41/fead557eacec43f1e2af0c68a71443acb203634cbf5c2045213c3efd83c9/cryptography_vectors-2.1.4-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,363 Found link https://files.pythonhosted.org/packages/de/35/bb4e1e0c182b4f84d9737240d774ec347bea9a7f652e098e4a063c25d24e/cryptography_vectors-2.1.4.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.1.4 2023-11-27T20:39:07,364 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/0c/10/795b750f9c77a8f56fff924cb19df39bfbdb471cb1348dbf27dfe99b25db/cryptography_vectors-2.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,364 Found link https://files.pythonhosted.org/packages/f3/67/1f9f2e390c99e304a13f96293cdbe7ead5bf5c36af546e27c6f357311712/cryptography_vectors-2.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.2 2023-11-27T20:39:07,365 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/97/18/1cf49c36b0622aaa47ab6efbaf0be12b7346c1aa8bc9ac37bb27706418be/cryptography_vectors-2.2.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,366 Found link https://files.pythonhosted.org/packages/cb/09/f6162300704385e8c91938c82b900092e7a45bcd2bd38cf0156e7e9d57d4/cryptography_vectors-2.2.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.2.1 2023-11-27T20:39:07,366 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/82/18/39b3e2b4f879b7da920a499c0ac0d183968385993ff843d80c0f8a89bad5/cryptography_vectors-2.2.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,367 Found link https://files.pythonhosted.org/packages/8e/20/df94887bdae85c4d38ba3681f95ae36a4ce479697688d1563e100a8f2634/cryptography_vectors-2.2.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.2.2 2023-11-27T20:39:07,368 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/96/b9/366b8df8c74a72bb568a7761957e80052efaa2fe85daa5e2b918f7fdf8b2/cryptography_vectors-2.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,369 Found link https://files.pythonhosted.org/packages/b2/a1/f7dba49987c0681db436fdfd7b97437a6d6d85cf7cc330cd5f123e9ebefe/cryptography_vectors-2.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.3 2023-11-27T20:39:07,369 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/f1/8d/3f536cc10ca724e8d2c6687c521c7d8fd829534d6492c5fdc1ee38b00919/cryptography_vectors-2.3.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,370 Found link https://files.pythonhosted.org/packages/87/c6/d408df9c8cf39ed0b737358fe2b284f76aa82bb3c460a37ab067bdc1070c/cryptography_vectors-2.3.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.3.1 2023-11-27T20:39:07,370 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/f2/6b/8ed927da37b6c38ec7701e98dae6db717900d0992386005af886a49a075b/cryptography_vectors-2.4-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,371 Found link https://files.pythonhosted.org/packages/47/45/4c91da79e71575d3ae4421c4798841f090d7d68f11a509e891784292185e/cryptography_vectors-2.4.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.4 2023-11-27T20:39:07,371 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/a8/a6/9678c71d7a3e4a51f6d4a66dfc76c104be02a88e9755a2fc8524b558f15c/cryptography_vectors-2.4.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,372 Found link https://files.pythonhosted.org/packages/43/bf/448f29ab3a4250bcff94a1f5eb143d87cf4c72799c947ac990cc631deec4/cryptography_vectors-2.4.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.4.1 2023-11-27T20:39:07,373 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/46/26/10e3e32bb8154b73245e849a5edee01a9fe5baa81315b9602d034fc31063/cryptography_vectors-2.4.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,374 Found link https://files.pythonhosted.org/packages/dc/13/b502573fb34150a6cb3e146b1391f760df87d0b4fb9fd2ac23422829c8cd/cryptography_vectors-2.4.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.4.2 2023-11-27T20:39:07,374 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/d4/a9/797ed34cb4e4b266dbd71e57a0673f9a1b27d34cf463a6ebee2d00a1b650/cryptography_vectors-2.5-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,375 Found link https://files.pythonhosted.org/packages/d4/6d/d19e4ab409a934a358fae02807e7ebd25a42727637452b563ca09cff414e/cryptography_vectors-2.5.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.5 2023-11-27T20:39:07,376 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/41/c0/ff6d63320b11ec243a01a5cf1eebad0c98487286cd6b7641038be88e5308/cryptography_vectors-2.6-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,376 Found link https://files.pythonhosted.org/packages/fa/2f/c8984a36fa40cb515f62b4dfb5efeddf91cf043a74b01b41a58f89fe71b8/cryptography_vectors-2.6.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.6 2023-11-27T20:39:07,377 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/7e/87/b4c44809247ccfba158389ee327eb5307a381d4402f83e48c56130e4f08e/cryptography_vectors-2.6.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,378 Found link https://files.pythonhosted.org/packages/85/f1/8d3e53d314c72f9ce86f61c405b24a54adfade2beae46846115baa53743c/cryptography_vectors-2.6.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.6.1 2023-11-27T20:39:07,379 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/72/63/f2bf491e7e521e5d76dcc945871d15293818561ada71c4895cb97ecc8027/cryptography_vectors-2.7-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,379 Found link https://files.pythonhosted.org/packages/d1/aa/c97197becda8c320744d76e5882b2ca54cfebc0388bb225c233555133b8d/cryptography_vectors-2.7.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.7 2023-11-27T20:39:07,380 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/65/53/9562f904414d56a0f4e065dd5c0ffd8d7ba9049530a66f23346d5c0e5691/cryptography_vectors-2.8-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,380 Found link https://files.pythonhosted.org/packages/95/b4/4ee786e5650d4b96daf9c53b424d0b6572fe9331d82996425ef549ac3a2c/cryptography_vectors-2.8.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.8 2023-11-27T20:39:07,381 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/79/3f/c07fb4804039986ba8c94d045457ab0a0fddd88e1d6d37b2941ab35d1877/cryptography_vectors-2.9-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,382 Found link https://files.pythonhosted.org/packages/f3/89/1552b776638728a1fc38e9d22cb8cdbfa361226beaf090449d059df9df57/cryptography_vectors-2.9.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.9 2023-11-27T20:39:07,382 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/0a/8b/fde9efe938a8d5571a92105118308261a63a690c70feef682df704157c87/cryptography_vectors-2.9.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,383 Found link https://files.pythonhosted.org/packages/91/7b/bf15c340dbf2410642654520bb8b9d2d24a60676b8a32f4d20c4d33a759d/cryptography_vectors-2.9.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.9.1 2023-11-27T20:39:07,384 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/a2/6e/e78b86861ad510fae787c1110f15ed64dc800c8cee40a12f38a3523a2569/cryptography_vectors-2.9.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,385 Found link https://files.pythonhosted.org/packages/cc/64/1d69ad8236ce49ae06b0d424642289306c22cb3260252dee540b4ab6deb9/cryptography_vectors-2.9.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.9.2 2023-11-27T20:39:07,385 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/f7/b2/efe4c7330d02f7df9ef0da61adb3b57b43766e80629a333a0c8d342d6a80/cryptography_vectors-3.0-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,386 Found link https://files.pythonhosted.org/packages/1c/25/2ef4780165b514c94dd110e25a7a3281d879c047820f720604b2dc80fef8/cryptography_vectors-3.0.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.0 2023-11-27T20:39:07,387 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/ce/5a/5e9905ca27f62b9493c45f886d5df0012d8d3c536efec6364fb66ad6840d/cryptography_vectors-3.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,388 Found link https://files.pythonhosted.org/packages/66/a2/c876295ea5bec4425470ac9871271f620c64cc4831a93e586b71eab32d47/cryptography_vectors-3.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.1 2023-11-27T20:39:07,389 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/b1/a5/87411c27ff6edcbec70b8a93005006d667db2894675b86913418b30256c6/cryptography_vectors-3.1.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,390 Found link https://files.pythonhosted.org/packages/55/ac/775636eb0a360f4d5f21b21ebc0f181e71f3426b8fa5d5e415e42ed3cefd/cryptography_vectors-3.1.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.1.1 2023-11-27T20:39:07,390 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/44/e9/cc575c9cbbda87c4b929470a2bd2bdbc15798e09985fe65b2323ed0ac97b/cryptography_vectors-3.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,391 Found link https://files.pythonhosted.org/packages/d3/73/d28f0dcc2ccbddbcbdec91d47199c10188efb367fb0758a401dfc3ba2b8f/cryptography_vectors-3.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.2 2023-11-27T20:39:07,391 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/f3/ed/366e181a01ac00a343eeba5036ecb5990321868127d358eb0021da225593/cryptography_vectors-3.2.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,392 Found link https://files.pythonhosted.org/packages/c6/8c/087c7c341ade960fd2c27fb2056b21d580c2f6dc0c254d243c70917f37d5/cryptography_vectors-3.2.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.2.1 2023-11-27T20:39:07,393 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/ca/ee/afd4e2f04fff06d1d0f9b6db6f0c4fe2af89144d3f56246c0f9b899d7f74/cryptography_vectors-3.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,393 Found link https://files.pythonhosted.org/packages/be/59/120f6ac27ce2e30b8da7df4db9f3cd628a293ee33b496956a7ff665ae8cf/cryptography_vectors-3.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.3 2023-11-27T20:39:07,394 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/d6/0e/b6f668a059c3afc22a7df4b12f63187a73db4b79b4fb9fd4e0656810a96c/cryptography_vectors-3.3.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,395 Found link https://files.pythonhosted.org/packages/44/b6/c6f102de1a8427d43a92973f9e768ba1134b8213ef2e1cd58bc6761f9441/cryptography_vectors-3.3.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.3.1 2023-11-27T20:39:07,396 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/31/f5/74cb54a13017295e3c7d3e3b83e0ddcba3b7d350c10f7c455eaa78e4e0bc/cryptography_vectors-3.3.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,397 Found link https://files.pythonhosted.org/packages/b7/97/023ee031fd429e04d04970d442d961d219fb7c15a87aaae06477665bc9ac/cryptography_vectors-3.3.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.3.2 2023-11-27T20:39:07,397 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/fb/e8/74b61f68054e4403d080b6a4f9d8fe4d093f48cda882f28a31f4c8a788c3/cryptography_vectors-3.4-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,398 Found link https://files.pythonhosted.org/packages/b7/97/8ea07eb7078584563603955a53f19183e2d9b07dba66ad43f90c9bc739aa/cryptography_vectors-3.4.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.4 2023-11-27T20:39:07,399 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/29/af/b29b730135914c71706be77b91c45a8aad4d89e6f75986a871ada8c8671e/cryptography_vectors-3.4.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,400 Found link https://files.pythonhosted.org/packages/88/30/08751a6b340e9427749b6a0255de89ce3829b45892a8197e8a51f43af45a/cryptography_vectors-3.4.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.4.1 2023-11-27T20:39:07,400 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/44/88/1648d3d6f06311f4734d52d5a1b3a364e640146de883aeebd3a219b92aa1/cryptography_vectors-3.4.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,401 Found link https://files.pythonhosted.org/packages/93/3b/0c040ba171a29d0cf0dad7023c946864163258b6a5ce9031b01739e78d45/cryptography_vectors-3.4.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.4.2 2023-11-27T20:39:07,401 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/ed/83/8e15800d9bf6f330110a64a54bfea96e9ee484eca3e1474b22e275bab741/cryptography_vectors-3.4.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,402 Found link https://files.pythonhosted.org/packages/9c/a5/1f7150bcd942af85b72ac2b7b14b737f042fd316edf1f744fcf79656cc47/cryptography_vectors-3.4.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.4.3 2023-11-27T20:39:07,403 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/99/93/a2f871ce3827642f0d864f2480cc486f032b29fa7dbb862e1a38b822fc9b/cryptography_vectors-3.4.4-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,403 Found link https://files.pythonhosted.org/packages/0f/51/c791ab50c6fa1aaa5c9e9ae64fdbfb23795fdee10f658e6084206872aeff/cryptography_vectors-3.4.4.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.4.4 2023-11-27T20:39:07,404 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/c2/40/249636b9e7161ec5a42cfa8c98224dee2102f47482a735b29304368f93f5/cryptography_vectors-3.4.5-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,405 Found link https://files.pythonhosted.org/packages/6f/15/ba7255ab8b33ffeeb322480ce984d3936be5249594c98e7f5d165e965c83/cryptography_vectors-3.4.5.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.4.5 2023-11-27T20:39:07,405 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/a3/65/15ff02a90f451ec213bde8ec535b310949a6785b78ce078cc6acce40ace6/cryptography_vectors-3.4.6-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,406 Found link https://files.pythonhosted.org/packages/46/e7/6520ddfd069bd521defdba477d5ef6012654c79545a27623b2fd5716b8db/cryptography_vectors-3.4.6.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.4.6 2023-11-27T20:39:07,407 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/cd/64/46302fd0b0265b4ee96cb88e8a0e236f3d79bf22bec9e85f2a335df86d8f/cryptography_vectors-3.4.7-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,408 Found link https://files.pythonhosted.org/packages/31/4e/c65f43cb4d05ed3637a3bf3a0c28c7f2426781950f65b0f350fd7d268a35/cryptography_vectors-3.4.7.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.4.7 2023-11-27T20:39:07,408 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/19/83/ecd640ec01577e905e13733a0ce3dac5ff97280bb645c315d25c6ceeaabb/cryptography_vectors-3.4.8-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,409 Found link https://files.pythonhosted.org/packages/e9/d1/91af613e55eaaba41a2b7daefce86cbb47d2ded527996b4f05294dda313a/cryptography_vectors-3.4.8.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.4.8 2023-11-27T20:39:07,410 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/ac/07/580fe2de61d77b2b3ba904c7e552d23c2e5944fd31bf4237c47c23a43ac3/cryptography_vectors-35.0.0-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,411 Found link https://files.pythonhosted.org/packages/43/b0/76871f6d2672e5dbd2ec375b77d06abb1e4f840a92dfcd7a6bb567a8145d/cryptography_vectors-35.0.0.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 35.0.0 2023-11-27T20:39:07,411 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/5e/94/5eb37c1a5ea47f0dca3efc415f06626adfabf3a9b4dc0cb91667d8cdbff4/cryptography_vectors-36.0.0-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,412 Found link https://files.pythonhosted.org/packages/f8/a4/2612569e3465a5914c25afb63e55dcc2221978bb8e866fddd1e74ac33e50/cryptography_vectors-36.0.0.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 36.0.0 2023-11-27T20:39:07,412 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/46/1b/28f1be9684d403ed2d795227b03b3555ecaad7f44976d8e748e1d546e2f3/cryptography_vectors-36.0.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,413 Found link https://files.pythonhosted.org/packages/5e/c3/ad3ca1e48e8a8b5b168db54f4b8fa9e7ec23c3c986c2e12cab8eec095110/cryptography_vectors-36.0.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 36.0.1 2023-11-27T20:39:07,413 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/61/ce/cc25233caeed9c24d0998c082733e1e698b5e6ac4377ef8e8359d1fed92d/cryptography_vectors-36.0.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,414 Found link https://files.pythonhosted.org/packages/c7/a7/c6f5729799be0a83512fd1d4bd4472a75fa497acafac0b86b5329047d617/cryptography_vectors-36.0.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 36.0.2 2023-11-27T20:39:07,415 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/d0/ae/bcdd670a2073435ebfc1988dd9dfa74e937f9a44d43bc8a0baa6d7b0d7b7/cryptography_vectors-37.0.0-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,415 Found link https://files.pythonhosted.org/packages/82/5a/0b5dbbae32f3a65051a728f59262aabd308a02c54db1a8c4ac4a91e7a1f9/cryptography_vectors-37.0.0.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 37.0.0 2023-11-27T20:39:07,416 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/68/77/43c4045281180d647b6b4e79933abe9ab69e2a884c061fbaa7779420956e/cryptography_vectors-37.0.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,417 Found link https://files.pythonhosted.org/packages/39/51/09de3ef65b5e515a1cc4edff20eb8360681660781e81360c1c40a76a6e59/cryptography_vectors-37.0.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 37.0.1 2023-11-27T20:39:07,418 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/12/c3/8bfe50059e034825009df769f810371307ab8b7c7d444444b255a2e8a5cf/cryptography_vectors-37.0.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,418 Found link https://files.pythonhosted.org/packages/1d/dc/23867034d7500dab0e1fcc29510971ccd9bedf141ac0091d9cdf99a109c6/cryptography_vectors-37.0.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 37.0.2 2023-11-27T20:39:07,419 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/2f/d6/d5e6a3b43f7ce3aa3c077b2b7941db5405ec8310319ae91f85d951ad6378/cryptography_vectors-37.0.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,421 Found link https://files.pythonhosted.org/packages/1e/fa/43501fc2dd3d23a6c82d9d186bdbf7c606028288f076fdc0cf459d7b6140/cryptography_vectors-37.0.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 37.0.3 2023-11-27T20:39:07,421 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/6f/51/d08beb286cc540fda8fbe90700f5006733484e5281722ab7c6b404913b6c/cryptography_vectors-37.0.4-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,422 Found link https://files.pythonhosted.org/packages/72/5a/8ceaa6622b7371cb80725de3e2aa4017562868a9d0d32578c8187aa6f266/cryptography_vectors-37.0.4.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 37.0.4 2023-11-27T20:39:07,422 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/92/75/cd70cced27141368a092f9214f3cbd59233ec3dcf254b4865c23b204f926/cryptography_vectors-38.0.0-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,423 Found link https://files.pythonhosted.org/packages/b6/80/e0f8db54c3fc28f4bc4ccc90946dfbd98cc7b88c0ce74dfc5a5b20c67939/cryptography_vectors-38.0.0.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 38.0.0 2023-11-27T20:39:07,424 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/f3/a2/3f725634d9a96c5a7647b9d44f39e0c5bd2e3f89fecffe833a71d99200bb/cryptography_vectors-38.0.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,424 Found link https://files.pythonhosted.org/packages/0c/fb/f39bf195f2482096bb26587a6dd1c4d5257a2e51cdf18c8ba87628cbf169/cryptography_vectors-38.0.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 38.0.1 2023-11-27T20:39:07,425 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/3b/81/d8e3dd59ff3c3e9b07e64fcc37df0bfcc49580b041a524c1a4a351c97c6f/cryptography_vectors-38.0.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,426 Found link https://files.pythonhosted.org/packages/73/e5/5e9b1da5bc023e822b4aff74f4b469f447b0bfba3ef61e07ef35250c53c8/cryptography_vectors-38.0.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 38.0.2 2023-11-27T20:39:07,426 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/59/03/c3af48c756b11f9ed7bf595a211ae3e541d053399ebe5c5e1d08253353c2/cryptography_vectors-38.0.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,427 Found link https://files.pythonhosted.org/packages/73/ca/13b0bf19069fe9bad734fb17137eb47739da93fffb6924b8696c11d589e1/cryptography_vectors-38.0.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 38.0.3 2023-11-27T20:39:07,428 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/02/ef/8f90d5e58f4c0dd065939a4b96875557af313d0c480a575433743fcb1381/cryptography_vectors-38.0.4-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,429 Found link https://files.pythonhosted.org/packages/b9/d9/ad7ca180b056e97366597a9fe849f54503e6aed38200d32f3d74fdf32501/cryptography_vectors-38.0.4.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 38.0.4 2023-11-27T20:39:07,430 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/4a/4e/17e1796bcf334d8aa3e92cd1166e7bc1426900237405579c2ae45a606c46/cryptography_vectors-39.0.0-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,431 Found link https://files.pythonhosted.org/packages/9c/ca/c028837890e6b3f9e927f8b0d3abbf46a7ce818b9a4fc9e8690e7f08db56/cryptography_vectors-39.0.0.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 39.0.0 2023-11-27T20:39:07,432 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/e7/db/d6180a5d587de4da51527a77e6194e7d848de142b374f57505d641af29e1/cryptography_vectors-39.0.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,432 Found link https://files.pythonhosted.org/packages/f7/5d/fd9a4c571b23c4c9e0f809166b2b73c6b4293b713a51b9830e112246c6c5/cryptography_vectors-39.0.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 39.0.1 2023-11-27T20:39:07,433 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/65/78/b549842407dc4b8f69ebcd530be49bd75f239985550b102a4e5daaa88719/cryptography_vectors-39.0.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,433 Found link https://files.pythonhosted.org/packages/ef/d3/2deb4eb1aac6ba55a093f15a37e5dcf5eaa846741544e0b301776a767311/cryptography_vectors-39.0.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 39.0.2 2023-11-27T20:39:07,434 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/77/9f/2b1bf8003235ff13411da05f93ba078fc272d695129db73c837e39f8df7e/cryptography_vectors-40.0.0-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,435 Found link https://files.pythonhosted.org/packages/87/79/89909a2976390144a02f5c149cd43839df59bc80f1db5dca6a50a8a5d174/cryptography_vectors-40.0.0.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 40.0.0 2023-11-27T20:39:07,435 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/03/e4/c45f0ccf2b74032179497af560a4e237d414727eb508e79155df17b8162d/cryptography_vectors-40.0.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,436 Found link https://files.pythonhosted.org/packages/ac/bc/d43f922316707f2cd0a28f0e1bfb604ee1f710af6a2d535090d59fdfc020/cryptography_vectors-40.0.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 40.0.1 2023-11-27T20:39:07,437 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/57/73/5aec5b21809e18b0a037bddc43a01067a4a31f135b022d59e5df2261e706/cryptography_vectors-40.0.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,437 Found link https://files.pythonhosted.org/packages/f8/1d/a4ff04298b78a094c18afa4b31e963504715626dd70b6cbb4ad4c1d96215/cryptography_vectors-40.0.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 40.0.2 2023-11-27T20:39:07,438 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/a3/bf/56514a5d2f82acf25474542d3729a665d02b6f29621877a0c523b6916929/cryptography_vectors-41.0.0-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,439 Found link https://files.pythonhosted.org/packages/0c/a5/cccf35ab8501a95598c310010f03f844be2be3596d712719b46ea9ba9ded/cryptography_vectors-41.0.0.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 41.0.0 2023-11-27T20:39:07,440 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/7e/cf/237e7e67027462c2da2315607f798821be75024b5e18ad73620518db7b77/cryptography_vectors-41.0.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,440 Found link https://files.pythonhosted.org/packages/94/9d/02c22f1a20d9076a9fabfcc749af243a0564c6881e4c427a78ac770354c8/cryptography_vectors-41.0.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 41.0.1 2023-11-27T20:39:07,441 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/38/f0/93a122b141a01c1bace4923ae299afd410a737ef11323deb905f14e5293e/cryptography_vectors-41.0.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,442 Found link https://files.pythonhosted.org/packages/15/50/c917574b77040a96c3023eb7cd3d43664e21f5562f1557717ffa52cd3289/cryptography_vectors-41.0.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 41.0.2 2023-11-27T20:39:07,443 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/42/1b/8e0fe6d1f2ce0b476e67c39e32816b83ddeac3d0e7acd635a8883fec29aa/cryptography_vectors-41.0.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,443 Found link https://files.pythonhosted.org/packages/ea/62/c64d18a2387cecbb0be88aeb5568c4f906161d8fc9ae88ea5e67e672ecba/cryptography_vectors-41.0.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 41.0.3 2023-11-27T20:39:07,444 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/71/95/c41a026892c2a479690a75c764a325b86bd10325adb6ec376110199c12f4/cryptography_vectors-41.0.4-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,444 Found link https://files.pythonhosted.org/packages/b8/3d/11fdec7a878c9ef85b33961a5b2afeb46bb47ba67ccbaf613bfdbbe2ae34/cryptography_vectors-41.0.4.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 41.0.4 2023-11-27T20:39:07,445 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/b7/55/50dccb0a4dde676803cff70abbb6a479dd31d2f88768e48176b833e06694/cryptography_vectors-41.0.5-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,445 Found link https://files.pythonhosted.org/packages/98/50/4ad39caf3614011bd31c1d058e67e29c1b0e01346058ee625ed7f7da0b92/cryptography_vectors-41.0.5.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 41.0.5 2023-11-27T20:39:07,446 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/56/55/8c1080402138e349ad7dbbeb81bcc4a8d4fbc54eafc0bbcd1502202b8a93/cryptography_vectors-41.0.6-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,447 Found link https://files.pythonhosted.org/packages/5e/a4/b2c06dc75f7ccbb15b7c9c077e1b4601a9ce4d72e5b47421be23830bfd2f/cryptography_vectors-41.0.6.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 41.0.6 2023-11-27T20:39:07,448 Fetching project page and analyzing links: https://www.piwheels.org/simple/cryptography-vectors/ 2023-11-27T20:39:07,449 Getting page https://www.piwheels.org/simple/cryptography-vectors/ 2023-11-27T20:39:07,450 Found index url https://www.piwheels.org/simple/ 2023-11-27T20:39:07,631 Fetched page https://www.piwheels.org/simple/cryptography-vectors/ as text/html 2023-11-27T20:39:07,659 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-41.0.5-py2.py3-none-any.whl#sha256=7aa4bc9140d9398e39c93e5375639067a5ddd8568173d3314ec4de842e0d69ee (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,660 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-41.0.4-py2.py3-none-any.whl#sha256=55b3a4172d6913a1e35f9cb4b4e5ce78a33b90c50ef925e17fcd0cde4596f9c8 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,661 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-41.0.3-py2.py3-none-any.whl#sha256=2767e77dec54ceebf60521434d141a003001a193fb7d8edd504523111cf893f4 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,661 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-41.0.2-py2.py3-none-any.whl#sha256=2b9d35571d36b71eb0507bdefa1b2d28a77636b66c179587ed3301f00952a6ff (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,662 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-41.0.1-py2.py3-none-any.whl#sha256=87e2f86807f60aeffacdee0399fe6330fdbcf58282890471ff1ea17d58101a2d (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,663 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-41.0.0-py2.py3-none-any.whl#sha256=88049b2f76fbf220d8852277f5cf8f1214efd4baddc8bf4fe31ecb5c37639a2c (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,663 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-40.0.2-py2.py3-none-any.whl#sha256=04f54a70460d68fb819ccfcb92fd0411462c5b92d0c6f3d22db7d354308bf328 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,664 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-40.0.1-py2.py3-none-any.whl#sha256=119dedfc833a9ac2e5ebccd73ea10c595885ce16590b79dca43a61d071945fa4 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,664 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-40.0.0-py2.py3-none-any.whl#sha256=2c0b365c7c94a6ee7e57796d482fb09bc104699925ccb1f81ce06d5cd1477a7a (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,665 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-39.0.2-py2.py3-none-any.whl#sha256=abe15c871e8d1a844ebb5d86796f1c85f6e6724a9f04920309d98126418a1ee4 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,665 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-39.0.1-py2.py3-none-any.whl#sha256=c5fc890c338ea5c36d97d4bf2ce11dd2f013c202513f134d07e393b25e20c127 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,666 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-39.0.0-py2.py3-none-any.whl#sha256=387ef55322b02bde24123aea0adcbae74dd34e8664a0630c70b2d42e71f52504 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,666 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-38.0.4-py2.py3-none-any.whl#sha256=a4944da721b6953d47831a56390fce34e502da31be32dc45b2b4bfdb95f8c55b (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,667 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-38.0.3-py2.py3-none-any.whl#sha256=f3ba4c91cb95ce10b7bd584283624d7f3cea6c9367460c12ea27ffcd85d1c667 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,667 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-38.0.2-py2.py3-none-any.whl#sha256=c0ea529af69ac5865e4157360db0e67e533850e60ef5cdab7cd482051e8177a4 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,668 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-38.0.1-py2.py3-none-any.whl#sha256=ea32b9fd27e3c4d694019c8214948c278ba9a6bd6e717deae6a67b78a3ec05ed (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,669 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-38.0.0-py2.py3-none-any.whl#sha256=f88811caee5ebdeece6beb64e535e10d8dcaf7a7835bf4bf85eefdee610515f0 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,670 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-37.0.4-py2.py3-none-any.whl#sha256=8e9e149de8ab5963b9ea986aa5108360256f9d3656c2cac1b36fd427f0f2dfac (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,670 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-37.0.3-py2.py3-none-any.whl#sha256=90a5a6af9e3c7898fb8bf84001c609bce664caf739b9df416dfbec2acbd1dfbb (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,671 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-37.0.2-py2.py3-none-any.whl#sha256=3044caf30eaa83ae368991621762a89c98ed7b1d306dfc9a4624690c17d8b9f6 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,671 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-37.0.1-py2.py3-none-any.whl#sha256=d7afee41df27318d2a7c22bc6fd2e2b05cc1f885047abe38c90b042317d68814 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,671 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-37.0.0-py2.py3-none-any.whl#sha256=6e3aa8dfea585267467319990bd3fb8a68add6b3ad049708f5dd1e0f5cfefb7b (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,672 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-36.0.2-py2.py3-none-any.whl#sha256=85dd6258374d2fc2dc15ba8ac5c382e79091584e1bf4aad27d017e94fa8e14a8 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,673 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-36.0.1-py2.py3-none-any.whl#sha256=95157a6d804772fd589528346cda67e7d3d7dd12c593b2ff3c816ec5976ee491 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,673 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-36.0.0-py2.py3-none-any.whl#sha256=e23b112705fc4dc65ecd38027a74919cca2044b9516dcf8041b42acecda46251 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,674 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-35.0.0-py2.py3-none-any.whl#sha256=b92b34738b590f63d219f14f1eaadca94c7ebcabd85b33a8d72f29a6d6376c00 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,674 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.4.8-py2.py3-none-any.whl#sha256=5ba8479f6ca88b4f9dca654fd190b49f1fe5bfeb38f0080565d01d841de8eeb7 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,675 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.4.7-py2.py3-none-any.whl#sha256=f12d09cf87e4fae996b6b5ef6391f1a64a1475934d875eee35dd9b23f2c55b43 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,676 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.4.6-py2.py3-none-any.whl#sha256=568123f62f9361fa37955ec8b24222b3e2839e8322f242df30ac0fa4baff9920 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,676 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.4.5-py2.py3-none-any.whl#sha256=f3adb645e6cfc63c61355276877ce08a18ce858a41667149312b4d561af1fcc2 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,677 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.4.4-py2.py3-none-any.whl#sha256=ec590eaea3e0f0823f5e935d6dcf8d33438993f3026c1f6dc4ad4fbf10e78a16 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,678 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.4.3-py2.py3-none-any.whl#sha256=d7499e0147f6582a2b893621113b65319ba3e4f0949a798fe5213ceb9ebc7781 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,678 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.4.2-py2.py3-none-any.whl#sha256=26827cf58ddab39dffea3c3a8a5fca991e43a4080a763c0f8930bb8183d011c7 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,678 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.4.1-py2.py3-none-any.whl#sha256=00f029b105990f4d6491816b0ff88a46e272c511ef118420bb6e7edc23bb10f4 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,679 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.4-py2.py3-none-any.whl#sha256=56dbf593c0d33220334b6748d1f83bfe9f5f2d2a4fc76f569d5be7f8e5659984 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,679 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.3.2-py2.py3-none-any.whl#sha256=3f0db9b5e843093926c1d9fdb17b8d0830bce1589e370db0beac16bc037d0a1b (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,680 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.3.1-py2.py3-none-any.whl#sha256=0014a8ef2428911c4eabf206a189671ece98bf7122ef62b4503c232e8d62ae1e (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,681 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.3-py2.py3-none-any.whl#sha256=280c3ec82e0b363588271691d4a1fc20faf7d784e2b570d992b17d89a8b4b72b (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,681 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.2.1-py2.py3-none-any.whl#sha256=7c6be9a4b129a76846aea2a1391ead5da5dc1786c67beb9e719e1c5cc995b0ca (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,682 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.2-py2.py3-none-any.whl#sha256=9e02879c355feeca87eedfa6b683523a55b1efe27a28a21ffc36b98ab09a8f1b (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,682 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.1.1-py2.py3-none-any.whl#sha256=77944e4890553df45b3e45af90aa2c0cc54f3a4b5174b29b35566c23995ef341 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,683 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.1-py2.py3-none-any.whl#sha256=b6385c052ca173b31f7be5cefbdaaf531b42a32ddf7bd64f936c4dea8d1e1dd8 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,684 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.0-py2.py3-none-any.whl#sha256=e1e8f1c21daf4bfac2c8342fe2da3ca2bf44102786358b951b1730c17531d6af (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,684 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.9.2-py2.py3-none-any.whl#sha256=991cd867d4f07574c5eb812ef5e374a8d76efd04dc82556871f26e3743928718 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,685 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.9.1-py2.py3-none-any.whl#sha256=5449332bdd50c4d19f1547538c6f83c4f0e0853995137c3dca1cf70bdb95980e (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,686 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.9-py2.py3-none-any.whl#sha256=125325e8316e4c34bfade30f41e2f85dc77f09e08d18eccb7f5633e471c71ee6 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,686 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.8-py2.py3-none-any.whl#sha256=d2a1a4d960fca47bf30b51caec72f0e0e149d222b0fc4b31706aae8bf4ddfeee (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,687 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.7-py2.py3-none-any.whl#sha256=75f570fdf92341dfe70cb622e9546a6949554840e1ae9766c8c35b84b7f3101e (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,688 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.6.1-py2.py3-none-any.whl#sha256=bf4befb407dd0e1edfc4b5eb3a3f72050dc9b7556c51efc8d8bf315d3dc1fe5f (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,688 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.6-py2.py3-none-any.whl#sha256=f44d264eb112506c15242545cf2ad1f49f148fdbbe78ffb23d41d37b10db5826 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,689 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.5-py2.py3-none-any.whl#sha256=e1fa249ef39e5511ca02f50df00225858ed1af627e93c59fd35e155dcd126394 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,689 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.4.2-py2.py3-none-any.whl#sha256=c3290d96732727dedee583d269e0943e4b1c05acbdd26d34ecf1a1cdfd74896c (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,690 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.4.1-py2.py3-none-any.whl#sha256=4399fc391cbc8424dcf7e87ff35d9b524d15b2a0f6ce99e095a54973d9908bee (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,691 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.4-py2.py3-none-any.whl#sha256=cf9b3874d7a6470b677fb1034487f1a23bf17ec01b5c5a1ae5cc2a6d61c76b32 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,691 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.3.1-py2.py3-none-any.whl#sha256=b35dbc51b44cfe361d924e867b65613de41a71f03a49d022c6af4c432f93b5ad (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,692 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.3-py2.py3-none-any.whl#sha256=a928d03af2514e40ec574771f7de337c6535821ec1e79f8ca24da02ddda054af (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,693 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.2.2-py2.py3-none-any.whl#sha256=b9d1167219c58b32063b53900c4731e680217745c0fbfb345282f8d44caea272 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,693 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.2.1-py2.py3-none-any.whl#sha256=cc9eb9ee6ff6fa22504177e3189906d017f3b23962fa7bf0e8cc9eb4fff0ac00 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,693 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.2-py2.py3-none-any.whl#sha256=db3352c30023dff3e39ae2b57b6ad33f28b9b01fd0b56f3de5dcd3cf7f2a3009 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,694 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.1.4-py2.py3-none-any.whl#sha256=673e8ddf8d87eb16424c22416271108b9502ae02b2b739b6da6b51f325e94749 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,694 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.1.3-py2.py3-none-any.whl#sha256=31c96df770666266e9f4d7cc62e2010f8605b04315e812d5097a84e655160ade (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,695 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.1.2-py2.py3-none-any.whl#sha256=c2618f2d81a7a1532a1668499c7bb5a32b7639e3ddc8547b79567026a474f242 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,695 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.1.1-py2.py3-none-any.whl#sha256=78210a7fd46322528485926d7d2c072584cc67d35ed6f8c202db46dfde6abb36 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,696 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.1-py2.py3-none-any.whl#sha256=1762f4a6250058b56e270712e8c0aaa5c32c579034c002e01903f802a5f35e8f (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,697 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.0.3-py2.py3-none-any.whl#sha256=20e90c119c658aebb6c3bd27631d364730eb2b71f59aa09479cf929372dee777 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,697 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.0.2-py2.py3-none-any.whl#sha256=232ac5ca25d57290193744a3de62dbbf285abd45eba91d4da111de051f767107 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,698 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.0.1-py2.py3-none-any.whl#sha256=cfa83f30330562e3f51113203829fa0f09f4eb811267d86a01ec5d477a04cd64 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,698 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.0-py2.py3-none-any.whl#sha256=fefa74eb930669217628c91795152bcf94f1de26a6e57a66e403dee74565b756 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,699 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.9-py2.py3-none-any.whl#sha256=011e90c580409606e0d151767d3529fce1dab0c68a41d46e3926adbc31370297 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,700 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.8.2-py2.py3-none-any.whl#sha256=b3268dd1dd823ff4c1a859f468c3143a11b6c2d92fb910056f7a1a03fa66109f (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,700 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.8.1-py2.py3-none-any.whl#sha256=a3aaa3bd8bd686a8735978f090b7e50c641048651266ecd091137564e9d45656 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,701 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.8-py2.py3-none-any.whl#sha256=4a677daf1ae87c37dd4b0c2d0f72c860a2fdccb7dffaadb297a83c3afdd284ab (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,701 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.7.2-py2.py3-none-any.whl#sha256=ee25242626e7a5abac26515266943fd42c0bec2cc1bb9e6d2a4f596ed4e6afa5 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,702 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.7.1-py2.py3-none-any.whl#sha256=932eda4cdb7262b2a94822a92bbe2896a2b641e8db90d18344d32a41ee7a595c (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,702 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.7-py2.py3-none-any.whl#sha256=7d18b8199bf4ab09df0e1d643230de20a6b616141318753c04c2347bae0c8352 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,703 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.6-py2.py3-none-any.whl#sha256=960d2dca349fbb60371c54a8cb663440bd75e234f2fcaa773e63d7b9b9bde7bd (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,703 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.5.3-py2.py3-none-any.whl#sha256=7b114006bd8f6cabe952d966bdae579a2c6ed20d599c86200fea9de97e978b6d (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,704 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.5.2-py2.py3-none-any.whl#sha256=809035f8815a4aa937e56c5924874eee09608b7a5fd2912bf95c952c50ea0ef4 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,704 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.5.1-py2.py3-none-any.whl#sha256=31a4f186a41036bcc6fdef513b28958f798913f46d2e0a66db1f55310c7ee293 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,705 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.5-py2.py3-none-any.whl#sha256=48f5c02b11e2e6bb524651ca740828fbda79c1b54f1773ac275ac105029e62f5 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,706 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.4-py2.py3-none-any.whl#sha256=a13c25d402fd40007e623f2fd94211d18fd47b503fe4e94431b182d1b47de676 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,707 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.3.4-py2.py3-none-any.whl#sha256=680ebed18855ad378862cfc8e32faba7f34ac39ec28a79a339ca3eed2a5cc290 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,707 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.3.3-py2.py3-none-any.whl#sha256=00646d3c4dd86963d5cc16476f148c2260b225e34d212d106b800dd793698b6b (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,708 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.3.2-py2.py3-none-any.whl#sha256=1382ca1ea099db9f00e054de549ef61bbc54be4d92cfc86daf1ee1cea942ef32 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,708 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.3.1-py2.py3-none-any.whl#sha256=7dea4b7006b1b8069794a99345ff2343969e50bd6b9a7410dca2dd435ff8e751 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,709 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.3-py2.py3-none-any.whl#sha256=33cb9edd83de9164c00bf428f528f69504c674f99bdd27c506ed11244a7554ee (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,709 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.2.3-py2.py3-none-any.whl#sha256=6e4dff928e8b8b73388104126e9f0c9d9e8f4003a1c86f34019839cd654b29e5 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,710 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.2.2-py2.py3-none-any.whl#sha256=9127f9ce0988deb9ae609780a0e4a3c4657b716360487c3e2d8f446698864e14 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,710 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.2.1-py2.py3-none-any.whl#sha256=78fb217d63f831aa9f8a6c803897c41cd54f6bc13d62c08d7961495747d78330 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,711 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.2-py2.py3-none-any.whl#sha256=fc8264bc119459704a940e4272b2fd64bda33dfb5d79e365663730d9f74b218a (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,711 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.1.2-py2.py3-none-any.whl#sha256=876f881507560543ba6a64b0ebb250b36df359030920a4e93c4dd12913f5078d (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,712 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.1.1-py2.py3-none-any.whl#sha256=458a9b928a442ea6625a2b682c26a9b0a52d9fff3a890fd498513f5b72262b3c (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,713 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.1-py2.py3-none-any.whl#sha256=1ff76665ce358709362b953c67b6bf12994898838eeb171b9946da0fc440e489 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,713 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.0.2-py2.py3-none-any.whl#sha256=a1ea40ca8c3998c305741a86065f3010e8e584257ae35db2ead7002a2f77e5c1 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,714 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.0.1-py2.py3-none-any.whl#sha256=2aeff39a2574794ea54c86820a74c49da31c0e05a0867b35eea26727b171ff14 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,714 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.0-py2.py3-none-any.whl#sha256=c93ecd909e03b2033665130050220090b58c09459801ea94bb491c5e2ed79b5c (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,715 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.9.3-py2.py3-none-any.whl#sha256=13630276e67b137b97a6d465fc88a16cf672dd75d020af0c955a8f07d8b2d290 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,715 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.9.2-py2.py3-none-any.whl#sha256=fc4d96f5d97b5d4c1a759e4462dc943028e3c6e7659fb059d4923968bbbca002 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,716 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.9.1-py2.py3-none-any.whl#sha256=8b9b044753555c77ca2ee6fbb70a5a52433b8ba467c47a21f372c1d06240f2cd (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,716 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.9-py2.py3-none-any.whl#sha256=c1cd5c8fd15d8f031fe9440a245160a66d81acc9e0fa431f346741d4e60463ec (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,717 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.8.2-py2.py3-none-any.whl#sha256=855d27b4e4ef8d436e53d5b9cce489ebf3c7acc0fda4aa9af8470b522ab0e1cd (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,718 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.8.1-py2.py3-none-any.whl#sha256=4a25edacdc23553206fc46dcdc66aa6c0064265b65f00e91b9db1fb884f75352 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,718 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.8-py2.py3-none-any.whl#sha256=625444aeeb82160d6e75286dae8f3b751a9c71ca6995b5f8004dffd35eb034a7 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,719 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.7.2-py2.py3-none-any.whl#sha256=c81e9ac8830d0b2a853a229f53c71f410794b7a0e557f0d34eccbeb8a7c09f81 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,719 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.7.1-py2.py3-none-any.whl#sha256=d6f51823866b315f81e5d903f8b30412ac6614a5a5db73f7bf07b53f84009d7c (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,720 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.7-py2.py3-none-any.whl#sha256=8e78458915bcda01f942983a029c907bcb44bd6a8228ae6b9c590d4ef69328cc (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,721 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.6.1-py2.py3-none-any.whl#sha256=08df2d544f26d8b2689d6f9bd118dadbef4ecc6718ab1f77dc5c5de96e7d6305 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,721 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.6-py2.py3-none-any.whl#sha256=557baa11aca8b5a59f606c84228ac86470af3688d35b60ee1b32539f2432ae41 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,722 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.5.4-py2.py3-none-any.whl#sha256=9a9b5098cfb4dd9b48baff9aefd8976bb4b2b8e839016e172d417cfc7b750216 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,722 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.5.3-py2.py3-none-any.whl#sha256=269389e5786bae3527a5d382aad9fb0aa6dd82683af01117605c297c57ffb0de (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,723 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.5.2-py2.py3-none-any.whl#sha256=fe148fcd473822f752a121421fbe9fc799e41c3ea245347b22cdda41575e0378 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,723 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.5.1-py2.py3-none-any.whl#sha256=c58c119d5226ef337c64a12196efae31ba04c4192b676a12a60c3d0122086440 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,724 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.5-py2.py3-none-any.whl#sha256=2678930e99037fcf7533371dda1584be730858bf1d6dd6cceb8f40e9e3f71fbe (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,724 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.4-py2.py3-none-any.whl#sha256=3f77612c0219259c737c0d1434d340d029994514497ff3e7f2aed74a08a6227d (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,725 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.3-py2.py3-none-any.whl#sha256=43d1b565f5c7f84587b1373e7915de5b8b03ed3f541111ad180a9db59390754e (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-11-27T20:39:07,725 Skipping link: not a file: https://www.piwheels.org/simple/cryptography-vectors/ 2023-11-27T20:39:07,726 Skipping link: not a file: https://pypi.org/simple/cryptography-vectors/ 2023-11-27T20:39:07,758 Given no hashes to check 1 links for project 'cryptography-vectors': discarding no candidates 2023-11-27T20:39:07,776 Collecting cryptography-vectors==41.0.6 2023-11-27T20:39:07,778 Created temporary directory: /tmp/pip-unpack-8cjyuxmg 2023-11-27T20:39:08,249 Downloading cryptography_vectors-41.0.6.tar.gz (35.3 MB) 2023-11-27T20:39:22,523 Added cryptography-vectors==41.0.6 from https://files.pythonhosted.org/packages/5e/a4/b2c06dc75f7ccbb15b7c9c077e1b4601a9ce4d72e5b47421be23830bfd2f/cryptography_vectors-41.0.6.tar.gz to build tracker '/tmp/pip-build-tracker-zmomr376' 2023-11-27T20:39:22,527 Created temporary directory: /tmp/pip-build-env-nbuky7qs 2023-11-27T20:39:22,532 Installing build dependencies: started 2023-11-27T20:39:22,533 Running command pip subprocess to install build dependencies 2023-11-27T20:39:23,711 Using pip 23.3.1 from /usr/local/lib/python3.11/dist-packages/pip (python 3.11) 2023-11-27T20:39:24,241 Looking in indexes: https://pypi.org/simple, https://www.piwheels.org/simple 2023-11-27T20:39:25,657 Collecting setuptools 2023-11-27T20:39:25,672 Using cached https://www.piwheels.org/simple/setuptools/setuptools-69.0.2-py3-none-any.whl (819 kB) 2023-11-27T20:39:28,249 Installing collected packages: setuptools 2023-11-27T20:39:30,478 Successfully installed setuptools-69.0.2 2023-11-27T20:39:31,071 Installing build dependencies: finished with status 'done' 2023-11-27T20:39:31,074 Getting requirements to build wheel: started 2023-11-27T20:39:31,075 Running command Getting requirements to build wheel 2023-11-27T20:39:31,568 /tmp/pip-build-env-nbuky7qs/overlay/local/lib/python3.11/dist-packages/setuptools/config/pyprojecttoml.py:66: _ExperimentalConfiguration: `[tool.distutils]` in `pyproject.toml` is still *experimental* and likely to change in future releases. 2023-11-27T20:39:31,568 config = read_configuration(filepath, True, ignore_option_errors, dist) 2023-11-27T20:39:31,816 Command option bdist_wheel.universal is not defined 2023-11-27T20:39:31,910 running egg_info 2023-11-27T20:39:31,916 writing cryptography_vectors.egg-info/PKG-INFO 2023-11-27T20:39:31,919 writing dependency_links to cryptography_vectors.egg-info/dependency_links.txt 2023-11-27T20:39:31,921 writing top-level names to cryptography_vectors.egg-info/top_level.txt 2023-11-27T20:39:32,023 reading manifest file 'cryptography_vectors.egg-info/SOURCES.txt' 2023-11-27T20:39:32,097 reading manifest template 'MANIFEST.in' 2023-11-27T20:39:32,950 adding license file 'LICENSE' 2023-11-27T20:39:32,951 adding license file 'LICENSE.APACHE' 2023-11-27T20:39:32,951 adding license file 'LICENSE.BSD' 2023-11-27T20:39:33,070 writing manifest file 'cryptography_vectors.egg-info/SOURCES.txt' 2023-11-27T20:39:33,185 Getting requirements to build wheel: finished with status 'done' 2023-11-27T20:39:33,193 Installing backend dependencies: started 2023-11-27T20:39:33,194 Running command pip subprocess to install backend dependencies 2023-11-27T20:39:34,424 Using pip 23.3.1 from /usr/local/lib/python3.11/dist-packages/pip (python 3.11) 2023-11-27T20:39:34,983 Looking in indexes: https://pypi.org/simple, https://www.piwheels.org/simple 2023-11-27T20:39:35,466 Collecting wheel 2023-11-27T20:39:35,480 Using cached https://www.piwheels.org/simple/wheel/wheel-0.42.0-py3-none-any.whl (65 kB) 2023-11-27T20:39:37,730 Installing collected packages: wheel 2023-11-27T20:39:37,971 Creating /tmp/pip-build-env-nbuky7qs/normal/local/bin 2023-11-27T20:39:37,973 changing mode of /tmp/pip-build-env-nbuky7qs/normal/local/bin/wheel to 755 2023-11-27T20:39:37,985 Successfully installed wheel-0.42.0 2023-11-27T20:39:38,547 Installing backend dependencies: finished with status 'done' 2023-11-27T20:39:38,549 Created temporary directory: /tmp/pip-modern-metadata-opjinkh9 2023-11-27T20:39:38,551 Preparing metadata (pyproject.toml): started 2023-11-27T20:39:38,553 Running command Preparing metadata (pyproject.toml) 2023-11-27T20:39:39,060 /tmp/pip-build-env-nbuky7qs/overlay/local/lib/python3.11/dist-packages/setuptools/config/pyprojecttoml.py:66: _ExperimentalConfiguration: `[tool.distutils]` in `pyproject.toml` is still *experimental* and likely to change in future releases. 2023-11-27T20:39:39,060 config = read_configuration(filepath, True, ignore_option_errors, dist) 2023-11-27T20:39:39,418 running dist_info 2023-11-27T20:39:39,425 creating /tmp/pip-modern-metadata-opjinkh9/cryptography_vectors.egg-info 2023-11-27T20:39:39,429 writing /tmp/pip-modern-metadata-opjinkh9/cryptography_vectors.egg-info/PKG-INFO 2023-11-27T20:39:39,432 writing dependency_links to /tmp/pip-modern-metadata-opjinkh9/cryptography_vectors.egg-info/dependency_links.txt 2023-11-27T20:39:39,434 writing top-level names to /tmp/pip-modern-metadata-opjinkh9/cryptography_vectors.egg-info/top_level.txt 2023-11-27T20:39:39,436 writing manifest file '/tmp/pip-modern-metadata-opjinkh9/cryptography_vectors.egg-info/SOURCES.txt' 2023-11-27T20:39:39,508 reading manifest file '/tmp/pip-modern-metadata-opjinkh9/cryptography_vectors.egg-info/SOURCES.txt' 2023-11-27T20:39:39,510 reading manifest template 'MANIFEST.in' 2023-11-27T20:39:40,405 adding license file 'LICENSE' 2023-11-27T20:39:40,405 adding license file 'LICENSE.APACHE' 2023-11-27T20:39:40,407 adding license file 'LICENSE.BSD' 2023-11-27T20:39:40,508 writing manifest file '/tmp/pip-modern-metadata-opjinkh9/cryptography_vectors.egg-info/SOURCES.txt' 2023-11-27T20:39:40,514 creating '/tmp/pip-modern-metadata-opjinkh9/cryptography_vectors-41.0.6.dist-info' 2023-11-27T20:39:40,668 Preparing metadata (pyproject.toml): finished with status 'done' 2023-11-27T20:39:40,673 Source in /tmp/pip-wheel-bcw85gel/cryptography-vectors_2bf966d6d02b4e0397c52b099b63611f has version 41.0.6, which satisfies requirement cryptography-vectors==41.0.6 from https://files.pythonhosted.org/packages/5e/a4/b2c06dc75f7ccbb15b7c9c077e1b4601a9ce4d72e5b47421be23830bfd2f/cryptography_vectors-41.0.6.tar.gz 2023-11-27T20:39:40,674 Removed cryptography-vectors==41.0.6 from https://files.pythonhosted.org/packages/5e/a4/b2c06dc75f7ccbb15b7c9c077e1b4601a9ce4d72e5b47421be23830bfd2f/cryptography_vectors-41.0.6.tar.gz from build tracker '/tmp/pip-build-tracker-zmomr376' 2023-11-27T20:39:40,677 Created temporary directory: /tmp/pip-unpack-wfn4keq2 2023-11-27T20:39:40,678 Created temporary directory: /tmp/pip-unpack-eg2ykubj 2023-11-27T20:39:40,680 Building wheels for collected packages: cryptography-vectors 2023-11-27T20:39:40,685 Created temporary directory: /tmp/pip-wheel-vfmgpp07 2023-11-27T20:39:40,686 Destination directory: /tmp/pip-wheel-vfmgpp07 2023-11-27T20:39:40,688 Building wheel for cryptography-vectors (pyproject.toml): started 2023-11-27T20:39:40,689 Running command Building wheel for cryptography-vectors (pyproject.toml) 2023-11-27T20:39:41,146 /tmp/pip-build-env-nbuky7qs/overlay/local/lib/python3.11/dist-packages/setuptools/config/pyprojecttoml.py:66: _ExperimentalConfiguration: `[tool.distutils]` in `pyproject.toml` is still *experimental* and likely to change in future releases. 2023-11-27T20:39:41,146 config = read_configuration(filepath, True, ignore_option_errors, dist) 2023-11-27T20:39:41,476 running bdist_wheel 2023-11-27T20:39:41,494 running build 2023-11-27T20:39:41,494 running build_py 2023-11-27T20:39:41,499 creating build 2023-11-27T20:39:41,499 creating build/lib 2023-11-27T20:39:41,500 creating build/lib/cryptography_vectors 2023-11-27T20:39:41,501 copying cryptography_vectors/__about__.py -> build/lib/cryptography_vectors 2023-11-27T20:39:41,503 copying cryptography_vectors/__init__.py -> build/lib/cryptography_vectors 2023-11-27T20:39:41,535 running egg_info 2023-11-27T20:39:41,539 writing cryptography_vectors.egg-info/PKG-INFO 2023-11-27T20:39:41,541 writing dependency_links to cryptography_vectors.egg-info/dependency_links.txt 2023-11-27T20:39:41,543 writing top-level names to cryptography_vectors.egg-info/top_level.txt 2023-11-27T20:39:41,603 reading manifest file 'cryptography_vectors.egg-info/SOURCES.txt' 2023-11-27T20:39:41,656 reading manifest template 'MANIFEST.in' 2023-11-27T20:39:42,457 adding license file 'LICENSE' 2023-11-27T20:39:42,458 adding license file 'LICENSE.APACHE' 2023-11-27T20:39:42,459 adding license file 'LICENSE.BSD' 2023-11-27T20:39:42,573 writing manifest file 'cryptography_vectors.egg-info/SOURCES.txt' 2023-11-27T20:39:42,751 creating build/lib/cryptography_vectors/x509 2023-11-27T20:39:42,752 copying cryptography_vectors/x509/accvraiz1.pem -> build/lib/cryptography_vectors/x509 2023-11-27T20:39:42,754 copying cryptography_vectors/x509/badasn1time.pem -> build/lib/cryptography_vectors/x509 2023-11-27T20:39:42,756 copying cryptography_vectors/x509/badssl-sct-anonymous-sig.der -> build/lib/cryptography_vectors/x509 2023-11-27T20:39:42,758 copying cryptography_vectors/x509/badssl-sct-none-hash.der -> build/lib/cryptography_vectors/x509 2023-11-27T20:39:42,760 copying cryptography_vectors/x509/badssl-sct.pem -> build/lib/cryptography_vectors/x509 2023-11-27T20:39:42,762 copying cryptography_vectors/x509/belgian-eid-invalid-visiblestring.pem -> build/lib/cryptography_vectors/x509 2023-11-27T20:39:42,764 copying cryptography_vectors/x509/bigoid.pem -> build/lib/cryptography_vectors/x509 2023-11-27T20:39:42,765 copying cryptography_vectors/x509/cryptography-scts-tbs-precert.der -> build/lib/cryptography_vectors/x509 2023-11-27T20:39:42,767 copying cryptography_vectors/x509/cryptography-scts.pem -> build/lib/cryptography_vectors/x509 2023-11-27T20:39:42,769 copying cryptography_vectors/x509/cryptography.io.chain.pem -> build/lib/cryptography_vectors/x509 2023-11-27T20:39:42,771 copying cryptography_vectors/x509/cryptography.io.chain_with_garbage.pem -> build/lib/cryptography_vectors/x509 2023-11-27T20:39:42,773 copying cryptography_vectors/x509/cryptography.io.old_header.pem -> build/lib/cryptography_vectors/x509 2023-11-27T20:39:42,775 copying cryptography_vectors/x509/cryptography.io.pem -> build/lib/cryptography_vectors/x509 2023-11-27T20:39:42,777 copying cryptography_vectors/x509/cryptography.io.precert.pem -> build/lib/cryptography_vectors/x509 2023-11-27T20:39:42,779 copying cryptography_vectors/x509/cryptography.io.with_garbage.pem -> build/lib/cryptography_vectors/x509 2023-11-27T20:39:42,781 copying cryptography_vectors/x509/cryptography.io.with_headers.pem -> build/lib/cryptography_vectors/x509 2023-11-27T20:39:42,783 copying cryptography_vectors/x509/department-of-state-root.pem -> build/lib/cryptography_vectors/x509 2023-11-27T20:39:42,785 copying cryptography_vectors/x509/e-trust.ru.der -> build/lib/cryptography_vectors/x509 2023-11-27T20:39:42,786 copying cryptography_vectors/x509/ecdsa_root.pem -> build/lib/cryptography_vectors/x509 2023-11-27T20:39:42,788 copying cryptography_vectors/x509/ee-pss-sha1-cert.pem -> build/lib/cryptography_vectors/x509 2023-11-27T20:39:42,790 copying cryptography_vectors/x509/letsencryptx3.pem -> build/lib/cryptography_vectors/x509 2023-11-27T20:39:42,792 copying cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem -> build/lib/cryptography_vectors/x509 2023-11-27T20:39:42,794 copying cryptography_vectors/x509/san_edipartyname.der -> build/lib/cryptography_vectors/x509 2023-11-27T20:39:42,796 copying cryptography_vectors/x509/san_x400address.der -> build/lib/cryptography_vectors/x509 2023-11-27T20:39:42,798 copying cryptography_vectors/x509/scottishpower-bitstring-dn.pem -> build/lib/cryptography_vectors/x509 2023-11-27T20:39:42,800 copying cryptography_vectors/x509/tls-feature-ocsp-staple.pem -> build/lib/cryptography_vectors/x509 2023-11-27T20:39:42,802 copying cryptography_vectors/x509/unique_identifier.pem -> build/lib/cryptography_vectors/x509 2023-11-27T20:39:42,804 copying cryptography_vectors/x509/utf8-dnsname.pem -> build/lib/cryptography_vectors/x509 2023-11-27T20:39:42,806 copying cryptography_vectors/x509/v1_cert.pem -> build/lib/cryptography_vectors/x509 2023-11-27T20:39:42,808 copying cryptography_vectors/x509/verisign_md2_root.pem -> build/lib/cryptography_vectors/x509 2023-11-27T20:39:42,810 copying cryptography_vectors/x509/wildcard_san.pem -> build/lib/cryptography_vectors/x509 2023-11-27T20:39:42,812 copying cryptography_vectors/x509/wosign-bc-invalid.pem -> build/lib/cryptography_vectors/x509 2023-11-27T20:39:42,814 creating build/lib/cryptography_vectors/keywrap 2023-11-27T20:39:42,815 copying cryptography_vectors/keywrap/kwp_botan.txt -> build/lib/cryptography_vectors/keywrap 2023-11-27T20:39:42,818 creating build/lib/cryptography_vectors/CMAC 2023-11-27T20:39:42,819 copying cryptography_vectors/CMAC/nist-800-38b-3des.txt -> build/lib/cryptography_vectors/CMAC 2023-11-27T20:39:42,821 copying cryptography_vectors/CMAC/nist-800-38b-aes128.txt -> build/lib/cryptography_vectors/CMAC 2023-11-27T20:39:42,823 copying cryptography_vectors/CMAC/nist-800-38b-aes192.txt -> build/lib/cryptography_vectors/CMAC 2023-11-27T20:39:42,825 copying cryptography_vectors/CMAC/nist-800-38b-aes256.txt -> build/lib/cryptography_vectors/CMAC 2023-11-27T20:39:42,827 creating build/lib/cryptography_vectors/pkcs7 2023-11-27T20:39:42,828 copying cryptography_vectors/pkcs7/amazon-roots.der -> build/lib/cryptography_vectors/pkcs7 2023-11-27T20:39:42,830 copying cryptography_vectors/pkcs7/amazon-roots.p7b -> build/lib/cryptography_vectors/pkcs7 2023-11-27T20:39:42,832 copying cryptography_vectors/pkcs7/enveloped.pem -> build/lib/cryptography_vectors/pkcs7 2023-11-27T20:39:42,834 copying cryptography_vectors/pkcs7/isrg.pem -> build/lib/cryptography_vectors/pkcs7 2023-11-27T20:39:42,836 creating build/lib/cryptography_vectors/poly1305 2023-11-27T20:39:42,837 copying cryptography_vectors/poly1305/rfc7539.txt -> build/lib/cryptography_vectors/poly1305 2023-11-27T20:39:42,839 creating build/lib/cryptography_vectors/KDF 2023-11-27T20:39:42,840 copying cryptography_vectors/KDF/ansx963_2001.txt -> build/lib/cryptography_vectors/KDF 2023-11-27T20:39:42,843 copying cryptography_vectors/KDF/hkdf-generated.txt -> build/lib/cryptography_vectors/KDF 2023-11-27T20:39:42,845 copying cryptography_vectors/KDF/nist-800-108-KBKDF-CTR.txt -> build/lib/cryptography_vectors/KDF 2023-11-27T20:39:42,893 copying cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt -> build/lib/cryptography_vectors/KDF 2023-11-27T20:39:42,895 copying cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt -> build/lib/cryptography_vectors/KDF 2023-11-27T20:39:42,898 copying cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt -> build/lib/cryptography_vectors/KDF 2023-11-27T20:39:42,900 copying cryptography_vectors/KDF/scrypt.txt -> build/lib/cryptography_vectors/KDF 2023-11-27T20:39:42,902 creating build/lib/cryptography_vectors/HMAC 2023-11-27T20:39:42,903 copying cryptography_vectors/HMAC/rfc-2202-md5.txt -> build/lib/cryptography_vectors/HMAC 2023-11-27T20:39:42,905 copying cryptography_vectors/HMAC/rfc-2202-sha1.txt -> build/lib/cryptography_vectors/HMAC 2023-11-27T20:39:42,907 copying cryptography_vectors/HMAC/rfc-2286-ripemd160.txt -> build/lib/cryptography_vectors/HMAC 2023-11-27T20:39:42,909 copying cryptography_vectors/HMAC/rfc-4231-sha224.txt -> build/lib/cryptography_vectors/HMAC 2023-11-27T20:39:42,911 copying cryptography_vectors/HMAC/rfc-4231-sha256.txt -> build/lib/cryptography_vectors/HMAC 2023-11-27T20:39:42,913 copying cryptography_vectors/HMAC/rfc-4231-sha384.txt -> build/lib/cryptography_vectors/HMAC 2023-11-27T20:39:42,915 copying cryptography_vectors/HMAC/rfc-4231-sha512.txt -> build/lib/cryptography_vectors/HMAC 2023-11-27T20:39:42,917 creating build/lib/cryptography_vectors/twofactor 2023-11-27T20:39:42,918 copying cryptography_vectors/twofactor/rfc-4226.txt -> build/lib/cryptography_vectors/twofactor 2023-11-27T20:39:42,920 copying cryptography_vectors/twofactor/rfc-6238.txt -> build/lib/cryptography_vectors/twofactor 2023-11-27T20:39:42,922 creating build/lib/cryptography_vectors/fernet 2023-11-27T20:39:42,923 copying cryptography_vectors/fernet/generate.json -> build/lib/cryptography_vectors/fernet 2023-11-27T20:39:42,925 copying cryptography_vectors/fernet/invalid.json -> build/lib/cryptography_vectors/fernet 2023-11-27T20:39:42,927 copying cryptography_vectors/fernet/verify.json -> build/lib/cryptography_vectors/fernet 2023-11-27T20:39:42,929 creating build/lib/cryptography_vectors/pkcs12 2023-11-27T20:39:42,930 copying cryptography_vectors/pkcs12/cert-aes256cbc-no-key.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-27T20:39:42,932 copying cryptography_vectors/pkcs12/cert-key-aes256cbc.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-27T20:39:42,934 copying cryptography_vectors/pkcs12/cert-none-key-none.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-27T20:39:42,936 copying cryptography_vectors/pkcs12/cert-rc2-key-3des.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-27T20:39:42,938 copying cryptography_vectors/pkcs12/name-1-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-27T20:39:42,940 copying cryptography_vectors/pkcs12/name-1-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-27T20:39:42,942 copying cryptography_vectors/pkcs12/name-2-3-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-27T20:39:42,944 copying cryptography_vectors/pkcs12/name-2-3-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-27T20:39:42,945 copying cryptography_vectors/pkcs12/name-2-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-27T20:39:42,947 copying cryptography_vectors/pkcs12/name-2-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-27T20:39:42,949 copying cryptography_vectors/pkcs12/name-3-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-27T20:39:42,951 copying cryptography_vectors/pkcs12/name-3-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-27T20:39:42,953 copying cryptography_vectors/pkcs12/name-all-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-27T20:39:42,955 copying cryptography_vectors/pkcs12/name-all-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-27T20:39:42,957 copying cryptography_vectors/pkcs12/name-unicode-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-27T20:39:42,959 copying cryptography_vectors/pkcs12/name-unicode-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-27T20:39:42,961 copying cryptography_vectors/pkcs12/no-cert-key-aes256cbc.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-27T20:39:42,963 copying cryptography_vectors/pkcs12/no-cert-name-2-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-27T20:39:42,965 copying cryptography_vectors/pkcs12/no-cert-name-2-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-27T20:39:42,967 copying cryptography_vectors/pkcs12/no-cert-name-3-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-27T20:39:42,969 copying cryptography_vectors/pkcs12/no-cert-name-3-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-27T20:39:42,971 copying cryptography_vectors/pkcs12/no-cert-name-all-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-27T20:39:42,973 copying cryptography_vectors/pkcs12/no-cert-name-all-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-27T20:39:42,975 copying cryptography_vectors/pkcs12/no-cert-name-unicode-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-27T20:39:42,977 copying cryptography_vectors/pkcs12/no-cert-name-unicode-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-27T20:39:42,980 copying cryptography_vectors/pkcs12/no-cert-no-name-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-27T20:39:42,982 copying cryptography_vectors/pkcs12/no-cert-no-name-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-27T20:39:42,984 copying cryptography_vectors/pkcs12/no-name-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-27T20:39:42,986 copying cryptography_vectors/pkcs12/no-name-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-27T20:39:42,988 copying cryptography_vectors/pkcs12/no-password.p12 -> build/lib/cryptography_vectors/pkcs12 2023-11-27T20:39:42,990 creating build/lib/cryptography_vectors/ciphers 2023-11-27T20:39:42,990 creating build/lib/cryptography_vectors/ciphers/3DES 2023-11-27T20:39:42,991 creating build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-11-27T20:39:42,992 copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-11-27T20:39:42,995 copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-11-27T20:39:42,997 copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-11-27T20:39:43,000 copying cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-11-27T20:39:43,003 copying cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-11-27T20:39:43,006 copying cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-11-27T20:39:43,008 copying cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-11-27T20:39:43,011 copying cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-11-27T20:39:43,014 copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-11-27T20:39:43,016 copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-11-27T20:39:43,019 copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-11-27T20:39:43,021 copying cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-11-27T20:39:43,024 copying cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-11-27T20:39:43,026 copying cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-11-27T20:39:43,029 copying cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-11-27T20:39:43,031 copying cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-11-27T20:39:43,034 creating build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,035 copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,037 copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,039 copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,041 copying cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,044 copying cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,046 copying cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,048 copying cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,050 copying cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,053 copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,055 copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,058 copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,060 copying cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,063 copying cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,065 copying cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,068 copying cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,070 copying cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,073 copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,075 copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,077 copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,079 copying cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,081 copying cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,083 copying cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,085 copying cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,087 copying cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,090 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,092 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,095 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,097 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,100 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,102 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,104 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,107 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,110 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,112 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,115 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,118 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,121 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,124 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,127 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,129 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,133 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,135 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,138 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,140 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,143 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,147 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,149 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,152 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:43,155 creating build/lib/cryptography_vectors/ciphers/3DES/ECB 2023-11-27T20:39:43,156 copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB 2023-11-27T20:39:43,159 copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB 2023-11-27T20:39:43,161 copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB 2023-11-27T20:39:43,164 copying cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB 2023-11-27T20:39:43,167 copying cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB 2023-11-27T20:39:43,169 copying cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB 2023-11-27T20:39:43,171 copying cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB 2023-11-27T20:39:43,174 copying cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB 2023-11-27T20:39:43,177 creating build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-11-27T20:39:43,178 copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-11-27T20:39:43,181 copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-11-27T20:39:43,183 copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-11-27T20:39:43,186 copying cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-11-27T20:39:43,190 copying cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-11-27T20:39:43,193 copying cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-11-27T20:39:43,195 copying cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-11-27T20:39:43,199 copying cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-11-27T20:39:43,207 copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-11-27T20:39:43,216 copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-11-27T20:39:43,224 copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-11-27T20:39:43,231 copying cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-11-27T20:39:43,234 copying cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-11-27T20:39:43,236 copying cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-11-27T20:39:43,239 copying cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-11-27T20:39:43,242 copying cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-11-27T20:39:43,244 creating build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,245 copying cryptography_vectors/x509/custom/aia_ca_issuers.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,247 copying cryptography_vectors/x509/custom/aia_ocsp.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,250 copying cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,252 copying cryptography_vectors/x509/custom/all_key_usages.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,254 copying cryptography_vectors/x509/custom/all_supported_names.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,256 copying cryptography_vectors/x509/custom/alternate-rsa-sha1-oid.der -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,258 copying cryptography_vectors/x509/custom/authority_key_identifier.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,260 copying cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,262 copying cryptography_vectors/x509/custom/bad_country.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,264 copying cryptography_vectors/x509/custom/basic_constraints_not_critical.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,267 copying cryptography_vectors/x509/custom/bc_path_length_zero.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,268 copying cryptography_vectors/x509/custom/cdp_all_reasons.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,270 copying cryptography_vectors/x509/custom/cdp_crl_issuer.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,272 copying cryptography_vectors/x509/custom/cdp_empty_hostname.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,274 copying cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,276 copying cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,278 copying cryptography_vectors/x509/custom/cp_cps_uri.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,280 copying cryptography_vectors/x509/custom/cp_invalid.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,282 copying cryptography_vectors/x509/custom/cp_invalid2.der -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,284 copying cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,286 copying cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,288 copying cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,290 copying cryptography_vectors/x509/custom/crl_all_reasons.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,292 copying cryptography_vectors/x509/custom/crl_almost_10k.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,299 copying cryptography_vectors/x509/custom/crl_bad_version.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,301 copying cryptography_vectors/x509/custom/crl_delta_crl_indicator.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,303 copying cryptography_vectors/x509/custom/crl_dup_entry_ext.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,305 copying cryptography_vectors/x509/custom/crl_empty.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,307 copying cryptography_vectors/x509/custom/crl_empty_no_sequence.der -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,309 copying cryptography_vectors/x509/custom/crl_ian_aia_aki.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,311 copying cryptography_vectors/x509/custom/crl_idp_fullname_indirect_crl.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,313 copying cryptography_vectors/x509/custom/crl_idp_fullname_only.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,315 copying cryptography_vectors/x509/custom/crl_idp_fullname_only_aa.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,317 copying cryptography_vectors/x509/custom/crl_idp_fullname_only_user.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,319 copying cryptography_vectors/x509/custom/crl_idp_only_ca.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,321 copying cryptography_vectors/x509/custom/crl_idp_reasons_only.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,323 copying cryptography_vectors/x509/custom/crl_idp_relative_user_all_reasons.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,324 copying cryptography_vectors/x509/custom/crl_idp_relativename_only.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,326 copying cryptography_vectors/x509/custom/crl_inner_outer_mismatch.der -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,328 copying cryptography_vectors/x509/custom/crl_inval_cert_issuer_entry_ext.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,330 copying cryptography_vectors/x509/custom/crl_invalid_time.der -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,332 copying cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,334 copying cryptography_vectors/x509/custom/crl_no_next_update.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,336 copying cryptography_vectors/x509/custom/crl_unrecognized_extension.der -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,338 copying cryptography_vectors/x509/custom/crl_unsupported_reason.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,340 copying cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,342 copying cryptography_vectors/x509/custom/ec_no_named_curve.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,344 copying cryptography_vectors/x509/custom/ecdsa_null_alg.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,346 copying cryptography_vectors/x509/custom/extended_key_usage.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,348 copying cryptography_vectors/x509/custom/freshestcrl.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,351 copying cryptography_vectors/x509/custom/ian_uri.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,353 copying cryptography_vectors/x509/custom/inhibit_any_policy_5.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,355 copying cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,357 copying cryptography_vectors/x509/custom/invalid-sct-length.der -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,359 copying cryptography_vectors/x509/custom/invalid-sct-version.der -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,362 copying cryptography_vectors/x509/custom/invalid_signature_cert.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,364 copying cryptography_vectors/x509/custom/invalid_signature_crl.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,366 copying cryptography_vectors/x509/custom/invalid_utf8_common_name.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,368 copying cryptography_vectors/x509/custom/invalid_version.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,371 copying cryptography_vectors/x509/custom/long-form-name-attribute.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,374 copying cryptography_vectors/x509/custom/mismatch_inner_outer_sig_algorithm.der -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,377 copying cryptography_vectors/x509/custom/ms-certificate-template.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,380 copying cryptography_vectors/x509/custom/nc_excluded.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,382 copying cryptography_vectors/x509/custom/nc_invalid_ip4_netmask.der -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,385 copying cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,388 copying cryptography_vectors/x509/custom/nc_ip_invalid_length.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,391 copying cryptography_vectors/x509/custom/nc_permitted.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,394 copying cryptography_vectors/x509/custom/nc_permitted_2.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,397 copying cryptography_vectors/x509/custom/nc_permitted_excluded.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,400 copying cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,403 copying cryptography_vectors/x509/custom/nc_single_ip_netmask.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,406 copying cryptography_vectors/x509/custom/negative_serial.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,409 copying cryptography_vectors/x509/custom/ocsp_nocheck.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,412 copying cryptography_vectors/x509/custom/pc_inhibit.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,415 copying cryptography_vectors/x509/custom/pc_inhibit_require.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,417 copying cryptography_vectors/x509/custom/pc_require.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,420 copying cryptography_vectors/x509/custom/policy_constraints_explicit.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,422 copying cryptography_vectors/x509/custom/post2000utctime.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,425 copying cryptography_vectors/x509/custom/rsa_pss.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,428 copying cryptography_vectors/x509/custom/rsa_pss_cert.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,431 copying cryptography_vectors/x509/custom/rsa_pss_cert_invalid_mgf.der -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,434 copying cryptography_vectors/x509/custom/rsa_pss_cert_no_sig_params.der -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,437 copying cryptography_vectors/x509/custom/rsa_pss_cert_unsupported_mgf_hash.der -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,440 copying cryptography_vectors/x509/custom/rsa_pss_sha256_no_null.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,443 copying cryptography_vectors/x509/custom/san_dirname.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,446 copying cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,449 copying cryptography_vectors/x509/custom/san_empty_hostname.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,451 copying cryptography_vectors/x509/custom/san_idna2003_dnsname.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,454 copying cryptography_vectors/x509/custom/san_idna_names.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,457 copying cryptography_vectors/x509/custom/san_ipaddr.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,459 copying cryptography_vectors/x509/custom/san_other_name.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,462 copying cryptography_vectors/x509/custom/san_registered_id.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,465 copying cryptography_vectors/x509/custom/san_rfc822_idna.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,468 copying cryptography_vectors/x509/custom/san_rfc822_names.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,470 copying cryptography_vectors/x509/custom/san_uri_with_port.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,472 copying cryptography_vectors/x509/custom/san_wildcard_idna.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,474 copying cryptography_vectors/x509/custom/sia.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,476 copying cryptography_vectors/x509/custom/two_basic_constraints.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,478 copying cryptography_vectors/x509/custom/unsupported_extension.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,480 copying cryptography_vectors/x509/custom/unsupported_extension_2.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,482 copying cryptography_vectors/x509/custom/unsupported_extension_critical.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,484 copying cryptography_vectors/x509/custom/unsupported_subject_name.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,487 copying cryptography_vectors/x509/custom/unsupported_subject_public_key_info.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,489 copying cryptography_vectors/x509/custom/utf8_common_name.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,491 copying cryptography_vectors/x509/custom/valid_signature_cert.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,493 copying cryptography_vectors/x509/custom/valid_signature_crl.pem -> build/lib/cryptography_vectors/x509/custom 2023-11-27T20:39:43,495 creating build/lib/cryptography_vectors/x509/ed448 2023-11-27T20:39:43,495 copying cryptography_vectors/x509/ed448/root-ed448.pem -> build/lib/cryptography_vectors/x509/ed448 2023-11-27T20:39:43,498 copying cryptography_vectors/x509/ed448/server-ed448-cert.pem -> build/lib/cryptography_vectors/x509/ed448 2023-11-27T20:39:43,499 creating build/lib/cryptography_vectors/x509/ed25519 2023-11-27T20:39:43,500 copying cryptography_vectors/x509/ed25519/ed25519-rfc8410.pem -> build/lib/cryptography_vectors/x509/ed25519 2023-11-27T20:39:43,502 copying cryptography_vectors/x509/ed25519/root-ed25519.pem -> build/lib/cryptography_vectors/x509/ed25519 2023-11-27T20:39:43,504 copying cryptography_vectors/x509/ed25519/server-ed25519-cert.pem -> build/lib/cryptography_vectors/x509/ed25519 2023-11-27T20:39:43,506 creating build/lib/cryptography_vectors/x509/PKITS_data 2023-11-27T20:39:43,507 copying cryptography_vectors/x509/PKITS_data/ReadMe.txt -> build/lib/cryptography_vectors/x509/PKITS_data 2023-11-27T20:39:43,509 copying cryptography_vectors/x509/PKITS_data/pkits.ldif -> build/lib/cryptography_vectors/x509/PKITS_data 2023-11-27T20:39:43,515 copying cryptography_vectors/x509/PKITS_data/pkits.schema -> build/lib/cryptography_vectors/x509/PKITS_data 2023-11-27T20:39:43,517 creating build/lib/cryptography_vectors/x509/requests 2023-11-27T20:39:43,518 copying cryptography_vectors/x509/requests/bad-version.pem -> build/lib/cryptography_vectors/x509/requests 2023-11-27T20:39:43,521 copying cryptography_vectors/x509/requests/basic_constraints.pem -> build/lib/cryptography_vectors/x509/requests 2023-11-27T20:39:43,523 copying cryptography_vectors/x509/requests/challenge-invalid.der -> build/lib/cryptography_vectors/x509/requests 2023-11-27T20:39:43,525 copying cryptography_vectors/x509/requests/challenge-multi-valued.der -> build/lib/cryptography_vectors/x509/requests 2023-11-27T20:39:43,527 copying cryptography_vectors/x509/requests/challenge-unstructured.pem -> build/lib/cryptography_vectors/x509/requests 2023-11-27T20:39:43,529 copying cryptography_vectors/x509/requests/challenge.pem -> build/lib/cryptography_vectors/x509/requests 2023-11-27T20:39:43,531 copying cryptography_vectors/x509/requests/dsa_sha1.der -> build/lib/cryptography_vectors/x509/requests 2023-11-27T20:39:43,533 copying cryptography_vectors/x509/requests/dsa_sha1.pem -> build/lib/cryptography_vectors/x509/requests 2023-11-27T20:39:43,535 copying cryptography_vectors/x509/requests/ec_sha256.der -> build/lib/cryptography_vectors/x509/requests 2023-11-27T20:39:43,537 copying cryptography_vectors/x509/requests/ec_sha256.pem -> build/lib/cryptography_vectors/x509/requests 2023-11-27T20:39:43,539 copying cryptography_vectors/x509/requests/ec_sha256_old_header.pem -> build/lib/cryptography_vectors/x509/requests 2023-11-27T20:39:43,540 copying cryptography_vectors/x509/requests/freeipa-bad-critical.pem -> build/lib/cryptography_vectors/x509/requests 2023-11-27T20:39:43,542 copying cryptography_vectors/x509/requests/invalid_signature.pem -> build/lib/cryptography_vectors/x509/requests 2023-11-27T20:39:43,544 copying cryptography_vectors/x509/requests/long-form-attribute.pem -> build/lib/cryptography_vectors/x509/requests 2023-11-27T20:39:43,546 copying cryptography_vectors/x509/requests/rsa_md4.der -> build/lib/cryptography_vectors/x509/requests 2023-11-27T20:39:43,548 copying cryptography_vectors/x509/requests/rsa_md4.pem -> build/lib/cryptography_vectors/x509/requests 2023-11-27T20:39:43,549 copying cryptography_vectors/x509/requests/rsa_sha1.der -> build/lib/cryptography_vectors/x509/requests 2023-11-27T20:39:43,551 copying cryptography_vectors/x509/requests/rsa_sha1.pem -> build/lib/cryptography_vectors/x509/requests 2023-11-27T20:39:43,553 copying cryptography_vectors/x509/requests/rsa_sha256.der -> build/lib/cryptography_vectors/x509/requests 2023-11-27T20:39:43,555 copying cryptography_vectors/x509/requests/rsa_sha256.pem -> build/lib/cryptography_vectors/x509/requests 2023-11-27T20:39:43,557 copying cryptography_vectors/x509/requests/san_rsa_sha1.der -> build/lib/cryptography_vectors/x509/requests 2023-11-27T20:39:43,559 copying cryptography_vectors/x509/requests/san_rsa_sha1.pem -> build/lib/cryptography_vectors/x509/requests 2023-11-27T20:39:43,561 copying cryptography_vectors/x509/requests/two_basic_constraints.pem -> build/lib/cryptography_vectors/x509/requests 2023-11-27T20:39:43,563 copying cryptography_vectors/x509/requests/unsupported_extension.pem -> build/lib/cryptography_vectors/x509/requests 2023-11-27T20:39:43,565 copying cryptography_vectors/x509/requests/unsupported_extension_critical.pem -> build/lib/cryptography_vectors/x509/requests 2023-11-27T20:39:43,567 creating build/lib/cryptography_vectors/x509/ocsp 2023-11-27T20:39:43,568 copying cryptography_vectors/x509/ocsp/ocsp-army.deps.mil-resp.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-27T20:39:43,571 copying cryptography_vectors/x509/ocsp/ocsp-army.inapplicable-req.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-27T20:39:43,573 copying cryptography_vectors/x509/ocsp/ocsp-army.revoked-req.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-27T20:39:43,575 copying cryptography_vectors/x509/ocsp/ocsp-army.valid-req.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-27T20:39:43,576 copying cryptography_vectors/x509/ocsp/req-acceptable-responses.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-27T20:39:43,578 copying cryptography_vectors/x509/ocsp/req-duplicate-ext.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-27T20:39:43,581 copying cryptography_vectors/x509/ocsp/req-ext-nonce.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-27T20:39:43,583 copying cryptography_vectors/x509/ocsp/req-ext-unknown-oid.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-27T20:39:43,585 copying cryptography_vectors/x509/ocsp/req-invalid-hash-alg.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-27T20:39:43,587 copying cryptography_vectors/x509/ocsp/req-multi-sha1.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-27T20:39:43,589 copying cryptography_vectors/x509/ocsp/req-sha1.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-27T20:39:43,591 copying cryptography_vectors/x509/ocsp/resp-delegate-unknown-cert.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-27T20:39:43,593 copying cryptography_vectors/x509/ocsp/resp-invalid-signature-oid.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-27T20:39:43,594 copying cryptography_vectors/x509/ocsp/resp-responder-key-hash.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-27T20:39:43,596 copying cryptography_vectors/x509/ocsp/resp-response-type-unknown-oid.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-27T20:39:43,598 copying cryptography_vectors/x509/ocsp/resp-revoked-no-next-update.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-27T20:39:43,600 copying cryptography_vectors/x509/ocsp/resp-revoked-reason.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-27T20:39:43,602 copying cryptography_vectors/x509/ocsp/resp-revoked.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-27T20:39:43,604 copying cryptography_vectors/x509/ocsp/resp-sct-extension.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-27T20:39:43,606 copying cryptography_vectors/x509/ocsp/resp-sha256.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-27T20:39:43,608 copying cryptography_vectors/x509/ocsp/resp-single-extension-reason.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-27T20:39:43,610 copying cryptography_vectors/x509/ocsp/resp-successful-no-response-bytes.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-27T20:39:43,612 copying cryptography_vectors/x509/ocsp/resp-unauthorized.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-27T20:39:43,614 copying cryptography_vectors/x509/ocsp/resp-unknown-extension.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-27T20:39:43,616 copying cryptography_vectors/x509/ocsp/resp-unknown-hash-alg.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-27T20:39:43,618 copying cryptography_vectors/x509/ocsp/resp-unknown-response-status.der -> build/lib/cryptography_vectors/x509/ocsp 2023-11-27T20:39:43,620 creating build/lib/cryptography_vectors/x509/custom/ca 2023-11-27T20:39:43,621 copying cryptography_vectors/x509/custom/ca/ca.pem -> build/lib/cryptography_vectors/x509/custom/ca 2023-11-27T20:39:43,623 copying cryptography_vectors/x509/custom/ca/ca_key.pem -> build/lib/cryptography_vectors/x509/custom/ca 2023-11-27T20:39:43,625 copying cryptography_vectors/x509/custom/ca/rsa_ca.pem -> build/lib/cryptography_vectors/x509/custom/ca 2023-11-27T20:39:43,627 copying cryptography_vectors/x509/custom/ca/rsa_key.pem -> build/lib/cryptography_vectors/x509/custom/ca 2023-11-27T20:39:43,629 creating build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,630 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,632 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,634 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,636 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,638 copying cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,641 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,643 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,645 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,647 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,649 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,651 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,653 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,655 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,657 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,659 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,661 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,663 copying cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,665 copying cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,667 copying cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,669 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,672 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,674 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,676 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,678 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,680 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,682 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,684 copying cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,686 copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,688 copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,690 copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,692 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,695 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,697 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,699 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,700 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,702 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,704 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,706 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,708 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,711 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,713 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,715 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,717 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,719 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,721 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,723 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,725 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,727 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,729 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,731 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,733 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,735 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,737 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,739 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,742 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,744 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,746 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,748 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,750 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,752 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,754 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,756 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,758 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,760 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,762 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,764 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,766 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,768 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,770 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,772 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,774 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,776 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,778 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,781 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,783 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,785 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,787 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,789 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,791 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,793 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,795 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,797 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,799 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,801 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,803 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,805 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,807 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,809 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,811 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,813 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,815 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,817 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,819 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,821 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,823 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,825 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,827 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,830 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,832 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,834 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,836 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,838 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,839 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,842 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,844 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,846 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,848 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,850 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,852 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,854 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,855 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,857 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,860 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,862 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,863 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,866 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,868 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,870 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,873 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,875 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,877 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,879 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,881 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,883 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,885 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,887 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,889 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,891 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,893 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,895 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,897 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,899 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,901 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,902 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,904 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,906 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,908 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,910 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,912 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,914 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,916 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,918 copying cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,920 copying cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,922 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,924 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,926 copying cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,928 copying cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,931 copying cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,933 copying cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,935 copying cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,937 copying cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,939 copying cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,941 copying cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,943 copying cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,945 copying cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,947 copying cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,949 copying cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,951 copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,953 copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,954 copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,956 copying cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,958 copying cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,961 copying cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,963 copying cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,965 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,967 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,969 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,971 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,974 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,976 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,978 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,980 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,982 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,984 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,986 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,988 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,990 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,993 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,995 copying cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,996 copying cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:43,999 copying cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,001 copying cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,002 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,004 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,006 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,008 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,010 copying cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,012 copying cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,015 copying cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,017 copying cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,019 copying cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,021 copying cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,024 copying cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,026 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,028 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,030 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,033 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,035 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,037 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,039 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,042 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,044 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,046 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,048 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,050 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,052 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,054 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,056 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,058 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,061 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,063 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,065 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,067 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,070 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,072 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,074 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,077 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,079 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,081 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,083 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,086 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,088 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,090 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,092 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,094 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,096 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,098 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,101 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,103 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,105 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,107 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,109 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,111 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,113 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,115 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,117 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,120 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,122 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,124 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,126 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,128 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,131 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,133 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,135 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,137 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,139 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,141 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,144 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,146 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,148 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,150 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,152 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,154 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,156 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,158 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,160 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,162 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,165 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,167 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,169 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,171 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,173 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,175 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,177 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,179 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,182 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,184 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,186 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,188 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,191 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,193 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,195 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,197 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,199 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,202 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,204 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,206 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,208 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,210 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,212 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,215 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,217 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,219 copying cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,221 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,223 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,226 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,228 copying cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,230 copying cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,233 copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,235 copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,237 copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,239 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,241 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,244 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,246 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,248 copying cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,250 copying cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,252 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,255 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,257 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,259 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,261 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,263 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,265 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,267 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,269 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,272 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,274 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,276 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,278 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,280 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,283 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,285 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,287 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,289 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,291 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,293 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,296 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,298 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,300 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,302 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,305 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,307 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,308 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,310 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,313 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,315 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,317 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,319 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,321 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,323 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,325 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,327 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,329 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,331 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,334 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,336 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,338 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,340 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,342 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,344 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,346 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,348 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,351 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,353 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,355 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,357 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,359 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,361 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,363 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,365 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,367 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,369 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,371 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,373 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,375 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,378 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,380 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,382 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,384 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,386 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,388 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,391 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,393 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,395 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,397 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,399 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,401 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,403 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,405 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,408 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,410 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,412 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,414 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,416 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,418 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,420 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,422 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,424 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,426 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,428 copying cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,430 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,432 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,434 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,436 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,438 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,440 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,442 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,445 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,447 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,449 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,451 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,453 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,455 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,457 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,459 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,461 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,463 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,465 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,467 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,469 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,471 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,473 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,475 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,477 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:44,479 creating build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,480 copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,482 copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,484 copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,486 copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,488 copying cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,490 copying cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,492 copying cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,494 copying cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,495 copying cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,498 copying cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,499 copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,502 copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,503 copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,505 copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,507 copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,509 copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,511 copying cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,513 copying cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,515 copying cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,516 copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,518 copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,520 copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,522 copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,524 copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,526 copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,528 copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,530 copying cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,531 copying cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,533 copying cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,535 copying cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,537 copying cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,539 copying cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,541 copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,543 copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,545 copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,547 copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,548 copying cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,551 copying cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,552 copying cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,554 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,556 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,558 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,560 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,562 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,563 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,565 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,567 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,569 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,571 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,573 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,575 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,577 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,579 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,581 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,583 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,585 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,587 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,589 copying cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,591 copying cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,593 copying cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,595 copying cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,597 copying cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,599 copying cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,601 copying cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,603 copying cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,604 copying cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,606 copying cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,608 copying cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,610 copying cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,612 copying cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,614 copying cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,617 copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,619 copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,621 copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,623 copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,625 copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,627 copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,629 copying cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,631 copying cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,633 copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,635 copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,637 copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,639 copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,641 copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,643 copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,645 copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,647 copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,648 copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,654 copying cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,656 copying cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,658 copying cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,660 copying cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,662 copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,664 copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,666 copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,668 copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,670 copying cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,672 copying cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,675 copying cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,677 copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,679 copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,681 copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,683 copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,685 copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,687 copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,689 copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,691 copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,693 copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,695 copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,697 copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,699 copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,701 copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,703 copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,705 copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,706 copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,708 copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,710 copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,712 copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,714 copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,715 copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,717 copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,719 copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,721 copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,723 copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,725 copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,727 copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,729 copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,731 copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,732 copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,734 copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,736 copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,738 copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,740 copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,742 copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,744 copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,746 copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,747 copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,749 copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,751 copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,753 copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,755 copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,756 copying cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,758 copying cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,760 copying cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,762 copying cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,764 copying cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,766 copying cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,768 copying cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,770 copying cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,771 copying cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,773 copying cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,775 copying cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,777 copying cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,779 copying cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,781 copying cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,783 copying cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,785 copying cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,786 copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,788 copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,790 copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,792 copying cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,794 copying cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,796 copying cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,798 copying cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,799 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,801 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,803 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,805 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,807 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,808 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,811 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,813 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,815 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,816 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,818 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,820 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,822 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,824 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,826 copying cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,828 copying cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,830 copying cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,832 copying cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,834 copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,836 copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,837 copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,839 copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,841 copying cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,843 copying cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,845 copying cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,847 copying cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,848 copying cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,850 copying cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,852 copying cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,854 copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,856 copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,858 copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,860 copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,862 copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,864 copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,866 copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,867 copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,869 copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,871 copying cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,873 copying cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,875 copying cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,877 copying cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,879 copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,882 copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,884 copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,886 copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,888 copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,891 copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,893 copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,895 copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,898 copying cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,900 copying cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,902 copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,905 copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,907 copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,909 copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,912 copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,914 copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,917 copying cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,919 copying cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,921 copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,924 copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,926 copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,928 copying cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,930 copying cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,933 copying cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,935 copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,938 copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,940 copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,942 copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,944 copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,947 copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,949 copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,951 copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,953 copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,956 copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,958 copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,960 copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,963 copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,965 copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,967 copying cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,970 copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,972 copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,975 copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,977 copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,979 copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,981 copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,983 copying cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,985 copying cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,987 copying cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,989 copying cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,991 copying cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,993 copying cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,995 copying cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,997 copying cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:44,998 copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,000 copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,002 copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,004 copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,006 copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,008 copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,010 copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,011 copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,013 copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,015 copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,017 copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,019 copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,021 copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,023 copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,025 copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,027 copying cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,028 copying cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,030 copying cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,032 copying cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,034 copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,036 copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,038 copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,039 copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,041 copying cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,043 copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,045 copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,047 copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,048 copying cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,051 copying cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,052 copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,054 copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,056 copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,058 copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,060 copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,062 copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,064 copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,066 copying cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,068 copying cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,070 copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,072 copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,073 copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,075 copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,077 copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,079 copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,082 copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,084 copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,087 copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,089 copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,091 copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,093 copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,096 copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,098 copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,101 copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,103 copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,106 copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,108 copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,111 copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,113 copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,116 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,118 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,120 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,122 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,124 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,127 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,129 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,131 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,134 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,136 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,138 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,140 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,143 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,145 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,148 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,150 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,153 copying cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,155 copying cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,157 copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,159 copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,162 copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,164 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,167 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,169 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,171 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,173 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,176 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,177 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,180 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,182 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,184 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,186 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,188 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,191 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,193 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,195 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,198 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,200 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,202 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,204 copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,206 copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,209 copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,211 copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,213 copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,215 copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,218 copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,220 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,222 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,225 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,227 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,230 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,232 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,234 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,237 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,239 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,242 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,244 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,246 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,248 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,251 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,253 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,255 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,258 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,260 copying cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,263 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,265 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,267 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,270 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,272 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,275 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,277 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,279 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,282 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,284 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,286 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,289 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,291 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,293 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,296 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,298 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,301 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,304 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,306 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,308 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,310 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,312 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,314 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,316 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:45,318 creating build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,319 copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,321 copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,324 copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,326 copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,328 copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,331 copying cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,334 copying cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,336 copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,339 copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,342 copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,345 copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,348 copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,350 copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,353 copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,355 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,358 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,360 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,362 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,365 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,367 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,370 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,373 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,376 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,379 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,381 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,384 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,388 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,391 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,394 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,397 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,399 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,402 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,404 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,407 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,410 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,413 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,416 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,419 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,422 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,425 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,427 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,430 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,432 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,435 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,438 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,441 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,443 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,446 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,448 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,451 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,453 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,456 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,459 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,461 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,464 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,466 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,469 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,472 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,475 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,478 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,480 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,483 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,486 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,488 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,491 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,495 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,498 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,501 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,504 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,507 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,510 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,513 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,516 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,519 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,521 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,524 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,527 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,529 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,532 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,534 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,537 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,539 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,542 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,545 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,548 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,550 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,553 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,556 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,559 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,562 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,564 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,567 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,570 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,572 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,575 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,578 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,581 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,583 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,586 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,589 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,592 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,594 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,597 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,600 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,603 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,605 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,608 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,611 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,614 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,617 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,619 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,622 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,625 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,628 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,630 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,633 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,636 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,639 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,641 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,644 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,646 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,649 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,652 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,654 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,657 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,660 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,663 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,665 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,668 copying cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,671 copying cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,674 copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,676 copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,679 copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,681 copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,684 copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,688 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,691 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,695 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,698 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,702 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,705 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,709 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,712 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,716 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,719 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,722 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,726 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,729 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,733 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,737 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,741 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,745 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,749 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,753 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,758 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,761 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,765 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,769 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,772 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,776 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,780 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,783 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,786 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,789 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,792 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,795 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,797 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,800 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,803 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,805 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,808 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,811 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,814 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,816 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,819 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,822 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,825 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,827 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,830 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,833 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,836 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,839 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,842 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,844 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,847 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,850 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,853 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,856 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,859 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,862 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,864 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,867 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,870 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,873 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,876 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,878 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,881 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,884 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,887 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,889 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,892 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,895 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,898 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,901 copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,904 copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,907 copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,910 copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,913 copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,916 copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,919 copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,922 copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,924 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,927 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,930 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,933 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,936 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,939 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,942 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,945 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,948 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,951 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,954 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,957 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,960 copying cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:45,963 creating build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:45,964 copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:45,966 copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:45,969 copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:45,971 copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:45,974 copying cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:45,976 copying cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:45,979 copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:45,981 copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:45,983 copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:45,986 copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:45,988 copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:45,991 copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:45,993 copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:45,995 copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:45,998 copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,000 copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,003 copying cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,005 copying cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,007 copying cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,009 copying cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,012 copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,014 copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,016 copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,019 copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,021 copying cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,024 copying cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,026 copying cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,029 copying cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,031 copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,034 copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,036 copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,038 copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,040 copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,043 copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,045 copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,048 copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,050 copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,052 copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,055 copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,057 copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,059 copying cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,062 copying cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,064 copying cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,067 copying cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,069 copying cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,071 copying cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,074 copying cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,076 copying cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,078 copying cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,081 copying cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,083 copying cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,085 copying cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,087 copying cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,090 copying cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,092 copying cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,094 copying cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,096 copying cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,098 copying cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,101 copying cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,103 copying cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,105 copying cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,108 copying cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,110 copying cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,112 copying cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,115 copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,117 copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,119 copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,122 copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,124 copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,126 copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,128 copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,131 copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,134 copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,136 copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,138 copying cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,141 copying cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,143 copying cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,146 copying cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,148 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,150 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,153 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,155 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,158 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,160 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,163 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,166 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,169 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,171 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,174 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,176 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,179 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,181 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,183 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,186 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,188 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,191 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,193 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,195 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,198 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,200 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,203 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,205 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,207 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,210 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,212 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,214 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,216 copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,219 copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,221 copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,223 copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,226 copying cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,228 copying cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,231 copying cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,233 copying cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,236 copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,238 copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,240 copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,243 copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,245 copying cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,247 copying cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,249 copying cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,252 copying cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,254 copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,256 copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,259 copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,261 copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,263 copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,265 copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,268 copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,270 copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,272 copying cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,275 copying cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,277 copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,279 copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,282 copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,284 copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,286 copying cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,288 copying cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,291 copying cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,293 copying cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,295 copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,298 copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,300 copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,303 copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,305 copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,307 copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,310 copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,312 copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,315 copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,317 copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,319 copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,322 copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,324 copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,327 copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,329 copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,331 copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,334 copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,336 copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,338 copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,341 copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,343 copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,345 copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,348 copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,350 copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,353 copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,355 copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,357 copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,360 copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,362 copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,364 copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,366 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,369 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,371 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,373 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,375 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,378 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,380 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,382 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,384 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,386 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,388 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,391 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,393 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,396 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,398 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,401 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,403 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,406 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,408 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,411 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,413 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,415 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,418 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,420 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,422 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,425 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,428 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,430 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,432 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,435 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,437 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,439 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,441 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,443 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,445 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,447 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,450 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,452 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,454 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,456 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,458 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,461 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,463 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,465 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,467 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,469 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,472 copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,474 copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,476 copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,478 copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,480 copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,482 copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,485 copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,487 copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,489 copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,491 copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,493 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,495 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,498 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,500 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,502 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,504 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,506 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,508 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,511 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,513 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,515 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,517 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,519 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,522 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,524 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,526 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,528 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,530 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,532 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,535 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,537 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,539 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,541 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,543 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,545 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,547 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,550 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,552 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,555 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,557 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,559 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,561 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,563 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,565 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,567 copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,570 copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,572 copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,574 copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,576 copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,578 copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,580 copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,582 copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,584 copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,587 copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,589 copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,591 copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,593 copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,595 copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,603 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,606 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,608 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,610 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,612 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,614 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,616 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,618 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,620 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,622 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,624 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,627 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,629 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,631 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,633 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,635 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,637 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,639 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,642 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,644 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,646 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,648 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,651 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,653 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,655 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,657 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,659 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,661 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,663 copying cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,666 copying cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,668 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,670 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,672 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,674 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,676 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,679 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,681 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,683 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,686 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,688 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,690 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,692 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,695 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,697 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,699 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,701 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,703 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,705 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,708 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,710 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,712 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,714 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,716 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,718 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,720 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,722 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,725 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,727 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,729 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,731 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,733 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,735 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,738 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,740 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,742 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,744 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,746 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,748 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,750 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,752 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,754 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,756 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,759 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,761 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:46,763 creating build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,764 copying cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,766 copying cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,768 copying cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,770 copying cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,772 copying cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,774 copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,776 copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,779 copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,781 copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,783 copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,785 copying cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,787 copying cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,789 copying cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,791 copying cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,794 copying cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,796 copying cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,798 copying cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,800 copying cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,802 copying cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,804 copying cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,806 copying cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,809 copying cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,811 copying cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,813 copying cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,815 copying cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,817 copying cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,819 copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,821 copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,824 copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,826 copying cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,828 copying cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,830 copying cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,832 copying cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,834 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,837 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,839 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,841 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,843 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,845 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,847 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,849 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,851 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,854 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,856 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,858 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,860 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,862 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,864 copying cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,866 copying cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,868 copying cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,870 copying cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,872 copying cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,874 copying cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,876 copying cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,878 copying cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,881 copying cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,883 copying cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,885 copying cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,887 copying cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,889 copying cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,891 copying cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,894 copying cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,896 copying cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,898 copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,900 copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,902 copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,905 copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,907 copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,909 copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,911 copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,913 copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,916 copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,918 copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,920 copying cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,922 copying cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,924 copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,927 copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,929 copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,931 copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,933 copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,935 copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,938 copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,940 copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,942 copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,944 copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,946 copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,948 copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,951 copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,953 copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,955 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,957 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,959 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,961 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,964 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,966 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,968 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,970 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,972 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,974 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,976 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,979 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,981 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,983 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,985 copying cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,987 copying cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,990 copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,992 copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,994 copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,997 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:46,999 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,001 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,003 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,005 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,008 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,010 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,012 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,014 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,016 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,018 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,020 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,022 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,025 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,027 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,029 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,031 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,034 copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,036 copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,038 copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,040 copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,042 copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,044 copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,046 copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,049 copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,051 copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,053 copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,055 copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,057 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,059 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,062 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,064 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,066 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,068 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,070 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,073 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,075 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,077 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,079 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,082 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,084 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,086 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,088 copying cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,091 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,093 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,095 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,098 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,100 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,102 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,105 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,107 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,109 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,112 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,114 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,116 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,119 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,121 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,123 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,126 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,128 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,130 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,132 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,134 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,137 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,139 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:47,141 creating build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:47,142 copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:47,148 copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:47,155 copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:47,163 copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:47,172 copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:47,189 copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:47,207 copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:47,215 copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:47,221 copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:47,228 copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:47,236 copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:47,245 copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:47,258 copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:47,270 copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:47,277 copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:47,284 copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:47,290 copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:47,296 copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:47,304 copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:47,311 copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:47,318 copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:47,324 copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:47,331 copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:47,338 copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:47,345 copying cryptography_vectors/keywrap/kwtestvectors/Readme.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:47,347 copying cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:47,352 copying cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:47,356 copying cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:47,361 copying cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:47,366 creating build/lib/cryptography_vectors/hashes 2023-11-27T20:39:47,367 creating build/lib/cryptography_vectors/hashes/SHA1 2023-11-27T20:39:47,368 copying cryptography_vectors/hashes/SHA1/Readme.txt -> build/lib/cryptography_vectors/hashes/SHA1 2023-11-27T20:39:47,370 copying cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA1 2023-11-27T20:39:47,380 copying cryptography_vectors/hashes/SHA1/SHA1Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA1 2023-11-27T20:39:47,382 copying cryptography_vectors/hashes/SHA1/SHA1Monte.txt -> build/lib/cryptography_vectors/hashes/SHA1 2023-11-27T20:39:47,388 copying cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA1 2023-11-27T20:39:47,391 creating build/lib/cryptography_vectors/hashes/SHAKE 2023-11-27T20:39:47,392 copying cryptography_vectors/hashes/SHAKE/SHAKE128LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHAKE 2023-11-27T20:39:47,421 copying cryptography_vectors/hashes/SHAKE/SHAKE128Monte.rsp -> build/lib/cryptography_vectors/hashes/SHAKE 2023-11-27T20:39:47,424 copying cryptography_vectors/hashes/SHAKE/SHAKE128ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHAKE 2023-11-27T20:39:47,429 copying cryptography_vectors/hashes/SHAKE/SHAKE128VariableOut.rsp -> build/lib/cryptography_vectors/hashes/SHAKE 2023-11-27T20:39:47,435 copying cryptography_vectors/hashes/SHAKE/SHAKE256LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHAKE 2023-11-27T20:39:47,459 copying cryptography_vectors/hashes/SHAKE/SHAKE256Monte.rsp -> build/lib/cryptography_vectors/hashes/SHAKE 2023-11-27T20:39:47,462 copying cryptography_vectors/hashes/SHAKE/SHAKE256ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHAKE 2023-11-27T20:39:47,466 copying cryptography_vectors/hashes/SHAKE/SHAKE256VariableOut.rsp -> build/lib/cryptography_vectors/hashes/SHAKE 2023-11-27T20:39:47,474 creating build/lib/cryptography_vectors/hashes/SM3 2023-11-27T20:39:47,475 copying cryptography_vectors/hashes/SM3/oscca.txt -> build/lib/cryptography_vectors/hashes/SM3 2023-11-27T20:39:47,477 creating build/lib/cryptography_vectors/hashes/SHA3 2023-11-27T20:39:47,478 copying cryptography_vectors/hashes/SHA3/SHA3_224LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2023-11-27T20:39:47,509 copying cryptography_vectors/hashes/SHA3/SHA3_224Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2023-11-27T20:39:47,511 copying cryptography_vectors/hashes/SHA3/SHA3_224ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2023-11-27T20:39:47,514 copying cryptography_vectors/hashes/SHA3/SHA3_256LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2023-11-27T20:39:47,539 copying cryptography_vectors/hashes/SHA3/SHA3_256Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2023-11-27T20:39:47,541 copying cryptography_vectors/hashes/SHA3/SHA3_256ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2023-11-27T20:39:47,544 copying cryptography_vectors/hashes/SHA3/SHA3_384LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2023-11-27T20:39:47,580 copying cryptography_vectors/hashes/SHA3/SHA3_384Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2023-11-27T20:39:47,583 copying cryptography_vectors/hashes/SHA3/SHA3_384ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2023-11-27T20:39:47,586 copying cryptography_vectors/hashes/SHA3/SHA3_512LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2023-11-27T20:39:47,600 copying cryptography_vectors/hashes/SHA3/SHA3_512Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2023-11-27T20:39:47,603 copying cryptography_vectors/hashes/SHA3/SHA3_512ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2023-11-27T20:39:47,606 creating build/lib/cryptography_vectors/hashes/MD5 2023-11-27T20:39:47,607 copying cryptography_vectors/hashes/MD5/rfc-1321.txt -> build/lib/cryptography_vectors/hashes/MD5 2023-11-27T20:39:47,609 creating build/lib/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:47,609 copying cryptography_vectors/hashes/SHA2/Readme.txt -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:47,612 copying cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:47,621 copying cryptography_vectors/hashes/SHA2/SHA224Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:47,623 copying cryptography_vectors/hashes/SHA2/SHA224Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:47,627 copying cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:47,630 copying cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:47,639 copying cryptography_vectors/hashes/SHA2/SHA256Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:47,642 copying cryptography_vectors/hashes/SHA2/SHA256Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:47,646 copying cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:47,649 copying cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:47,682 copying cryptography_vectors/hashes/SHA2/SHA384Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:47,685 copying cryptography_vectors/hashes/SHA2/SHA384Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:47,691 copying cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:47,695 copying cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:47,723 copying cryptography_vectors/hashes/SHA2/SHA512Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:47,726 copying cryptography_vectors/hashes/SHA2/SHA512Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:47,733 copying cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:47,736 copying cryptography_vectors/hashes/SHA2/SHA512_224LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:47,764 copying cryptography_vectors/hashes/SHA2/SHA512_224Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:47,766 copying cryptography_vectors/hashes/SHA2/SHA512_224Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:47,771 copying cryptography_vectors/hashes/SHA2/SHA512_224ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:47,774 copying cryptography_vectors/hashes/SHA2/SHA512_256LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:47,801 copying cryptography_vectors/hashes/SHA2/SHA512_256Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:47,803 copying cryptography_vectors/hashes/SHA2/SHA512_256Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:47,808 copying cryptography_vectors/hashes/SHA2/SHA512_256ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:47,812 creating build/lib/cryptography_vectors/hashes/blake2 2023-11-27T20:39:47,813 copying cryptography_vectors/hashes/blake2/blake2b.txt -> build/lib/cryptography_vectors/hashes/blake2 2023-11-27T20:39:47,815 copying cryptography_vectors/hashes/blake2/blake2s.txt -> build/lib/cryptography_vectors/hashes/blake2 2023-11-27T20:39:47,817 creating build/lib/cryptography_vectors/hashes/ripemd160 2023-11-27T20:39:47,818 copying cryptography_vectors/hashes/ripemd160/ripevectors.txt -> build/lib/cryptography_vectors/hashes/ripemd160 2023-11-27T20:39:47,821 creating build/lib/cryptography_vectors/asymmetric 2023-11-27T20:39:47,821 creating build/lib/cryptography_vectors/asymmetric/Ed448 2023-11-27T20:39:47,823 copying cryptography_vectors/asymmetric/Ed448/ed448-pkcs8-enc.der -> build/lib/cryptography_vectors/asymmetric/Ed448 2023-11-27T20:39:47,825 copying cryptography_vectors/asymmetric/Ed448/ed448-pkcs8-enc.pem -> build/lib/cryptography_vectors/asymmetric/Ed448 2023-11-27T20:39:47,828 copying cryptography_vectors/asymmetric/Ed448/ed448-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/Ed448 2023-11-27T20:39:47,830 copying cryptography_vectors/asymmetric/Ed448/ed448-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/Ed448 2023-11-27T20:39:47,832 copying cryptography_vectors/asymmetric/Ed448/ed448-pub.der -> build/lib/cryptography_vectors/asymmetric/Ed448 2023-11-27T20:39:47,834 copying cryptography_vectors/asymmetric/Ed448/ed448-pub.pem -> build/lib/cryptography_vectors/asymmetric/Ed448 2023-11-27T20:39:47,836 copying cryptography_vectors/asymmetric/Ed448/rfc8032.txt -> build/lib/cryptography_vectors/asymmetric/Ed448 2023-11-27T20:39:47,839 creating build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:47,841 copying cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:47,843 copying cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:47,845 copying cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:47,847 copying cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:47,850 copying cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:47,853 copying cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:47,855 copying cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:47,857 copying cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:47,859 copying cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:47,862 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:47,864 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:47,866 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:47,869 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:47,871 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:47,873 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:47,876 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:47,878 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:47,880 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:47,882 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:47,885 copying cryptography_vectors/asymmetric/PKCS8/private.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:47,887 copying cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:47,890 copying cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:47,892 copying cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:47,894 copying cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_diff.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:47,897 copying cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_salt.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:47,899 copying cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_pub.der -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:47,902 copying cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:47,905 copying cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:47,908 copying cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:47,911 copying cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:47,914 copying cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:47,917 creating build/lib/cryptography_vectors/asymmetric/DSA 2023-11-27T20:39:47,918 creating build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-11-27T20:39:47,920 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-11-27T20:39:47,923 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-11-27T20:39:47,926 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-11-27T20:39:47,929 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-11-27T20:39:47,933 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-11-27T20:39:47,936 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-11-27T20:39:47,939 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-11-27T20:39:47,943 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-11-27T20:39:47,946 creating build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-11-27T20:39:47,947 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-11-27T20:39:47,951 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-11-27T20:39:47,961 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-11-27T20:39:47,982 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-11-27T20:39:47,992 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-11-27T20:39:47,995 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-11-27T20:39:48,005 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-11-27T20:39:48,015 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-11-27T20:39:48,025 creating build/lib/cryptography_vectors/asymmetric/ECDH 2023-11-27T20:39:48,026 copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax -> build/lib/cryptography_vectors/asymmetric/ECDH 2023-11-27T20:39:48,036 copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax -> build/lib/cryptography_vectors/asymmetric/ECDH 2023-11-27T20:39:48,045 copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax -> build/lib/cryptography_vectors/asymmetric/ECDH 2023-11-27T20:39:48,052 copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax -> build/lib/cryptography_vectors/asymmetric/ECDH 2023-11-27T20:39:48,057 copying cryptography_vectors/asymmetric/ECDH/brainpool.txt -> build/lib/cryptography_vectors/asymmetric/ECDH 2023-11-27T20:39:48,060 creating build/lib/cryptography_vectors/asymmetric/EC 2023-11-27T20:39:48,061 copying cryptography_vectors/asymmetric/EC/compressed_points.txt -> build/lib/cryptography_vectors/asymmetric/EC 2023-11-27T20:39:48,064 creating build/lib/cryptography_vectors/asymmetric/ECDSA 2023-11-27T20:39:48,065 creating build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-11-27T20:39:48,066 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-11-27T20:39:48,071 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-11-27T20:39:48,075 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-11-27T20:39:48,077 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-11-27T20:39:48,084 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-11-27T20:39:48,091 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-11-27T20:39:48,097 creating build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-11-27T20:39:48,098 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-11-27T20:39:48,102 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-11-27T20:39:48,105 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-11-27T20:39:48,107 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-11-27T20:39:48,121 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-11-27T20:39:48,136 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-11-27T20:39:48,150 creating build/lib/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:48,151 copying cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:48,155 copying cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:48,160 copying cryptography_vectors/asymmetric/DH/RFC5114.txt -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:48,162 copying cryptography_vectors/asymmetric/DH/bad_exchange.txt -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:48,164 copying cryptography_vectors/asymmetric/DH/dh_key_256.pem -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:48,166 copying cryptography_vectors/asymmetric/DH/dhkey.der -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:48,168 copying cryptography_vectors/asymmetric/DH/dhkey.pem -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:48,170 copying cryptography_vectors/asymmetric/DH/dhkey.txt -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:48,173 copying cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.der -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:48,175 copying cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.pem -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:48,177 copying cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.txt -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:48,179 copying cryptography_vectors/asymmetric/DH/dhp.der -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:48,181 copying cryptography_vectors/asymmetric/DH/dhp.pem -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:48,183 copying cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.der -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:48,185 copying cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.pem -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:48,188 copying cryptography_vectors/asymmetric/DH/dhpub.der -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:48,191 copying cryptography_vectors/asymmetric/DH/dhpub.pem -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:48,193 copying cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.der -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:48,195 copying cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.pem -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:48,197 copying cryptography_vectors/asymmetric/DH/rfc3526.txt -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:48,199 copying cryptography_vectors/asymmetric/DH/vec.txt -> build/lib/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:48,201 creating build/lib/cryptography_vectors/asymmetric/Ed25519 2023-11-27T20:39:48,202 copying cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8-enc.der -> build/lib/cryptography_vectors/asymmetric/Ed25519 2023-11-27T20:39:48,204 copying cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8-enc.pem -> build/lib/cryptography_vectors/asymmetric/Ed25519 2023-11-27T20:39:48,206 copying cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/Ed25519 2023-11-27T20:39:48,208 copying cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/Ed25519 2023-11-27T20:39:48,210 copying cryptography_vectors/asymmetric/Ed25519/ed25519-pub.der -> build/lib/cryptography_vectors/asymmetric/Ed25519 2023-11-27T20:39:48,212 copying cryptography_vectors/asymmetric/Ed25519/ed25519-pub.pem -> build/lib/cryptography_vectors/asymmetric/Ed25519 2023-11-27T20:39:48,214 copying cryptography_vectors/asymmetric/Ed25519/sign.input -> build/lib/cryptography_vectors/asymmetric/Ed25519 2023-11-27T20:39:48,253 creating build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:48,254 copying cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:48,256 copying cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key-cert.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:48,259 copying cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:48,261 copying cryptography_vectors/asymmetric/OpenSSH/dsa-psw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:48,263 copying cryptography_vectors/asymmetric/OpenSSH/dsa-psw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:48,266 copying cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:48,268 copying cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key-cert.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:48,270 copying cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:48,273 copying cryptography_vectors/asymmetric/OpenSSH/ecdsa-psw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:48,275 copying cryptography_vectors/asymmetric/OpenSSH/ecdsa-psw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:48,278 copying cryptography_vectors/asymmetric/OpenSSH/ed25519-aesgcm-psw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:48,280 copying cryptography_vectors/asymmetric/OpenSSH/ed25519-aesgcm-psw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:48,282 copying cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:48,285 copying cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key-cert.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:48,287 copying cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:48,289 copying cryptography_vectors/asymmetric/OpenSSH/ed25519-psw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:48,291 copying cryptography_vectors/asymmetric/OpenSSH/ed25519-psw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:48,294 copying cryptography_vectors/asymmetric/OpenSSH/gen.sh -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:48,296 copying cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:48,298 copying cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key-cert.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:48,301 copying cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:48,303 copying cryptography_vectors/asymmetric/OpenSSH/rsa-psw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:48,305 copying cryptography_vectors/asymmetric/OpenSSH/rsa-psw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:48,308 creating build/lib/cryptography_vectors/asymmetric/X25519 2023-11-27T20:39:48,309 copying cryptography_vectors/asymmetric/X25519/rfc7748.txt -> build/lib/cryptography_vectors/asymmetric/X25519 2023-11-27T20:39:48,311 copying cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.der -> build/lib/cryptography_vectors/asymmetric/X25519 2023-11-27T20:39:48,314 copying cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.pem -> build/lib/cryptography_vectors/asymmetric/X25519 2023-11-27T20:39:48,316 copying cryptography_vectors/asymmetric/X25519/x25519-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/X25519 2023-11-27T20:39:48,318 copying cryptography_vectors/asymmetric/X25519/x25519-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/X25519 2023-11-27T20:39:48,320 copying cryptography_vectors/asymmetric/X25519/x25519-pub.der -> build/lib/cryptography_vectors/asymmetric/X25519 2023-11-27T20:39:48,323 copying cryptography_vectors/asymmetric/X25519/x25519-pub.pem -> build/lib/cryptography_vectors/asymmetric/X25519 2023-11-27T20:39:48,325 creating build/lib/cryptography_vectors/asymmetric/X448 2023-11-27T20:39:48,326 copying cryptography_vectors/asymmetric/X448/rfc7748.txt -> build/lib/cryptography_vectors/asymmetric/X448 2023-11-27T20:39:48,328 copying cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.der -> build/lib/cryptography_vectors/asymmetric/X448 2023-11-27T20:39:48,331 copying cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.pem -> build/lib/cryptography_vectors/asymmetric/X448 2023-11-27T20:39:48,333 copying cryptography_vectors/asymmetric/X448/x448-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/X448 2023-11-27T20:39:48,335 copying cryptography_vectors/asymmetric/X448/x448-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/X448 2023-11-27T20:39:48,338 copying cryptography_vectors/asymmetric/X448/x448-pub.der -> build/lib/cryptography_vectors/asymmetric/X448 2023-11-27T20:39:48,340 copying cryptography_vectors/asymmetric/X448/x448-pub.pem -> build/lib/cryptography_vectors/asymmetric/X448 2023-11-27T20:39:48,342 creating build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-11-27T20:39:48,343 copying cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-11-27T20:39:48,346 copying cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-11-27T20:39:48,348 copying cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-11-27T20:39:48,351 copying cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-11-27T20:39:48,353 copying cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key_invalid_bit_string.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-11-27T20:39:48,355 copying cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key_no_params.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-11-27T20:39:48,358 copying cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-11-27T20:39:48,361 copying cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-11-27T20:39:48,363 copying cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-11-27T20:39:48,365 copying cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-11-27T20:39:48,367 copying cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-11-27T20:39:48,370 copying cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-11-27T20:39:48,372 copying cryptography_vectors/asymmetric/DER_Serialization/testrsa.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-11-27T20:39:48,374 copying cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-11-27T20:39:48,375 copying cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-11-27T20:39:48,377 copying cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-11-27T20:39:48,380 copying cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-11-27T20:39:48,382 creating build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-11-27T20:39:48,382 copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-11-27T20:39:48,384 copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-11-27T20:39:48,386 copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-11-27T20:39:48,388 copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-11-27T20:39:48,391 copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-11-27T20:39:48,393 copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-11-27T20:39:48,395 copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-11-27T20:39:48,396 creating build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-27T20:39:48,398 copying cryptography_vectors/asymmetric/PEM_Serialization/README.txt -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-27T20:39:48,400 copying cryptography_vectors/asymmetric/PEM_Serialization/dsa_4096.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-27T20:39:48,402 copying cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-27T20:39:48,404 copying cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-27T20:39:48,406 copying cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-27T20:39:48,408 copying cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-27T20:39:48,410 copying cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-27T20:39:48,412 copying cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-27T20:39:48,414 copying cryptography_vectors/asymmetric/PEM_Serialization/rsa-bad-1025-q-is-2.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-27T20:39:48,416 copying cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-27T20:39:48,418 copying cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-27T20:39:48,420 creating build/lib/cryptography_vectors/asymmetric/RSA 2023-11-27T20:39:48,421 copying cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt -> build/lib/cryptography_vectors/asymmetric/RSA 2023-11-27T20:39:48,430 copying cryptography_vectors/asymmetric/RSA/oaep-label.txt -> build/lib/cryptography_vectors/asymmetric/RSA 2023-11-27T20:39:48,432 copying cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt -> build/lib/cryptography_vectors/asymmetric/RSA 2023-11-27T20:39:48,440 copying cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt -> build/lib/cryptography_vectors/asymmetric/RSA 2023-11-27T20:39:48,452 creating build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-27T20:39:48,454 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-27T20:39:48,461 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-27T20:39:48,463 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-27T20:39:48,469 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-27T20:39:48,476 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-27T20:39:48,482 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-27T20:39:48,487 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-27T20:39:48,496 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-27T20:39:48,502 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-27T20:39:48,507 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-27T20:39:48,563 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-27T20:39:48,569 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-27T20:39:48,589 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-27T20:39:48,609 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-27T20:39:48,630 creating build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:48,631 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha224.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:48,635 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha256.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:48,640 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha384.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:48,644 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha512.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:48,649 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha1.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:48,653 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha224.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:48,657 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha256.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:48,662 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha384.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:48,666 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha512.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:48,670 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha1.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:48,674 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha224.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:48,679 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha256.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:48,683 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha384.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:48,688 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha512.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:48,692 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha1.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:48,696 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha224.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:48,701 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha256.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:48,705 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha384.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:48,709 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha512.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:48,714 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha1.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:48,718 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha224.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:48,723 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha256.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:48,727 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha384.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:48,731 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha512.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:48,735 creating build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2023-11-27T20:39:48,737 copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt -> build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2023-11-27T20:39:48,740 copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt -> build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2023-11-27T20:39:48,744 copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt -> build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2023-11-27T20:39:48,746 copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt -> build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2023-11-27T20:39:48,750 copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt -> build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2023-11-27T20:39:48,752 creating build/lib/cryptography_vectors/asymmetric/ECDSA/SECP256K1 2023-11-27T20:39:48,754 copying cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt -> build/lib/cryptography_vectors/asymmetric/ECDSA/SECP256K1 2023-11-27T20:39:48,766 creating build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-27T20:39:48,767 copying cryptography_vectors/asymmetric/OpenSSH/certs/dsa-p256.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-27T20:39:48,769 copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-dsa.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-27T20:39:48,771 copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-ed25519-non-singular-crit-opt-val.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-27T20:39:48,773 copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-ed25519-non-singular-ext-val.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-27T20:39:48,775 copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-broken-signature-key-type.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-27T20:39:48,777 copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-duplicate-crit-opts.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-27T20:39:48,779 copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-duplicate-extension.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-27T20:39:48,781 copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-empty-principals.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-27T20:39:48,783 copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-invalid-cert-type.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-27T20:39:48,785 copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-non-lexical-crit-opts.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-27T20:39:48,787 copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-non-lexical-extensions.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-27T20:39:48,789 copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-p384.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-27T20:39:48,792 copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-p521.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-27T20:39:48,794 copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-rsa-sha1.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-27T20:39:48,796 copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-rsa-sha256.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-27T20:39:48,798 copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-rsa-sha512.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-27T20:39:48,800 creating build/lib/cryptography_vectors/asymmetric/public 2023-11-27T20:39:48,801 creating build/lib/cryptography_vectors/asymmetric/public/PKCS1 2023-11-27T20:39:48,802 copying cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem -> build/lib/cryptography_vectors/asymmetric/public/PKCS1 2023-11-27T20:39:48,804 copying cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der -> build/lib/cryptography_vectors/asymmetric/public/PKCS1 2023-11-27T20:39:48,806 copying cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem -> build/lib/cryptography_vectors/asymmetric/public/PKCS1 2023-11-27T20:39:48,809 creating build/lib/cryptography_vectors/ciphers/SEED 2023-11-27T20:39:48,810 copying cryptography_vectors/ciphers/SEED/rfc-4196.txt -> build/lib/cryptography_vectors/ciphers/SEED 2023-11-27T20:39:48,813 copying cryptography_vectors/ciphers/SEED/rfc-4269.txt -> build/lib/cryptography_vectors/ciphers/SEED 2023-11-27T20:39:48,815 copying cryptography_vectors/ciphers/SEED/seed-cfb.txt -> build/lib/cryptography_vectors/ciphers/SEED 2023-11-27T20:39:48,818 copying cryptography_vectors/ciphers/SEED/seed-ofb.txt -> build/lib/cryptography_vectors/ciphers/SEED 2023-11-27T20:39:48,822 creating build/lib/cryptography_vectors/ciphers/Blowfish 2023-11-27T20:39:48,823 copying cryptography_vectors/ciphers/Blowfish/bf-cbc.txt -> build/lib/cryptography_vectors/ciphers/Blowfish 2023-11-27T20:39:48,825 copying cryptography_vectors/ciphers/Blowfish/bf-cfb.txt -> build/lib/cryptography_vectors/ciphers/Blowfish 2023-11-27T20:39:48,828 copying cryptography_vectors/ciphers/Blowfish/bf-ecb.txt -> build/lib/cryptography_vectors/ciphers/Blowfish 2023-11-27T20:39:48,831 copying cryptography_vectors/ciphers/Blowfish/bf-ofb.txt -> build/lib/cryptography_vectors/ciphers/Blowfish 2023-11-27T20:39:48,834 creating build/lib/cryptography_vectors/ciphers/CAST5 2023-11-27T20:39:48,835 copying cryptography_vectors/ciphers/CAST5/cast5-cbc.txt -> build/lib/cryptography_vectors/ciphers/CAST5 2023-11-27T20:39:48,838 copying cryptography_vectors/ciphers/CAST5/cast5-cfb.txt -> build/lib/cryptography_vectors/ciphers/CAST5 2023-11-27T20:39:48,841 copying cryptography_vectors/ciphers/CAST5/cast5-ctr.txt -> build/lib/cryptography_vectors/ciphers/CAST5 2023-11-27T20:39:48,844 copying cryptography_vectors/ciphers/CAST5/cast5-ecb.txt -> build/lib/cryptography_vectors/ciphers/CAST5 2023-11-27T20:39:48,846 copying cryptography_vectors/ciphers/CAST5/cast5-ofb.txt -> build/lib/cryptography_vectors/ciphers/CAST5 2023-11-27T20:39:48,849 creating build/lib/cryptography_vectors/ciphers/SM4 2023-11-27T20:39:48,850 copying cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-cbc.txt -> build/lib/cryptography_vectors/ciphers/SM4 2023-11-27T20:39:48,853 copying cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-cfb.txt -> build/lib/cryptography_vectors/ciphers/SM4 2023-11-27T20:39:48,855 copying cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ctr.txt -> build/lib/cryptography_vectors/ciphers/SM4 2023-11-27T20:39:48,858 copying cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ecb.txt -> build/lib/cryptography_vectors/ciphers/SM4 2023-11-27T20:39:48,860 copying cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ofb.txt -> build/lib/cryptography_vectors/ciphers/SM4 2023-11-27T20:39:48,863 creating build/lib/cryptography_vectors/ciphers/ChaCha20Poly1305 2023-11-27T20:39:48,864 copying cryptography_vectors/ciphers/ChaCha20Poly1305/boringssl.txt -> build/lib/cryptography_vectors/ciphers/ChaCha20Poly1305 2023-11-27T20:39:48,868 copying cryptography_vectors/ciphers/ChaCha20Poly1305/openssl.txt -> build/lib/cryptography_vectors/ciphers/ChaCha20Poly1305 2023-11-27T20:39:48,871 creating build/lib/cryptography_vectors/ciphers/Camellia 2023-11-27T20:39:48,873 copying cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt -> build/lib/cryptography_vectors/ciphers/Camellia 2023-11-27T20:39:48,879 copying cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt -> build/lib/cryptography_vectors/ciphers/Camellia 2023-11-27T20:39:48,887 copying cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt -> build/lib/cryptography_vectors/ciphers/Camellia 2023-11-27T20:39:48,893 copying cryptography_vectors/ciphers/Camellia/camellia-cbc.txt -> build/lib/cryptography_vectors/ciphers/Camellia 2023-11-27T20:39:48,896 copying cryptography_vectors/ciphers/Camellia/camellia-cfb.txt -> build/lib/cryptography_vectors/ciphers/Camellia 2023-11-27T20:39:48,898 copying cryptography_vectors/ciphers/Camellia/camellia-ofb.txt -> build/lib/cryptography_vectors/ciphers/Camellia 2023-11-27T20:39:48,901 creating build/lib/cryptography_vectors/ciphers/ARC4 2023-11-27T20:39:48,902 copying cryptography_vectors/ciphers/ARC4/arc4.txt -> build/lib/cryptography_vectors/ciphers/ARC4 2023-11-27T20:39:48,905 copying cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt -> build/lib/cryptography_vectors/ciphers/ARC4 2023-11-27T20:39:48,907 copying cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt -> build/lib/cryptography_vectors/ciphers/ARC4 2023-11-27T20:39:48,909 copying cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt -> build/lib/cryptography_vectors/ciphers/ARC4 2023-11-27T20:39:48,911 copying cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt -> build/lib/cryptography_vectors/ciphers/ARC4 2023-11-27T20:39:48,914 copying cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt -> build/lib/cryptography_vectors/ciphers/ARC4 2023-11-27T20:39:48,916 copying cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt -> build/lib/cryptography_vectors/ciphers/ARC4 2023-11-27T20:39:48,918 copying cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt -> build/lib/cryptography_vectors/ciphers/ARC4 2023-11-27T20:39:48,921 creating build/lib/cryptography_vectors/ciphers/IDEA 2023-11-27T20:39:48,921 copying cryptography_vectors/ciphers/IDEA/idea-cbc.txt -> build/lib/cryptography_vectors/ciphers/IDEA 2023-11-27T20:39:48,924 copying cryptography_vectors/ciphers/IDEA/idea-cfb.txt -> build/lib/cryptography_vectors/ciphers/IDEA 2023-11-27T20:39:48,926 copying cryptography_vectors/ciphers/IDEA/idea-ecb.txt -> build/lib/cryptography_vectors/ciphers/IDEA 2023-11-27T20:39:48,930 copying cryptography_vectors/ciphers/IDEA/idea-ofb.txt -> build/lib/cryptography_vectors/ciphers/IDEA 2023-11-27T20:39:48,933 creating build/lib/cryptography_vectors/ciphers/ChaCha20 2023-11-27T20:39:48,934 copying cryptography_vectors/ciphers/ChaCha20/rfc7539.txt -> build/lib/cryptography_vectors/ciphers/ChaCha20 2023-11-27T20:39:48,936 creating build/lib/cryptography_vectors/ciphers/AES 2023-11-27T20:39:48,937 creating build/lib/cryptography_vectors/ciphers/AES/XTS 2023-11-27T20:39:48,937 creating build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr 2023-11-27T20:39:48,938 copying cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp -> build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr 2023-11-27T20:39:48,946 copying cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp -> build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr 2023-11-27T20:39:48,955 creating build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno 2023-11-27T20:39:48,956 copying cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp -> build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno 2023-11-27T20:39:48,962 copying cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp -> build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno 2023-11-27T20:39:48,973 creating build/lib/cryptography_vectors/ciphers/AES/ECB 2023-11-27T20:39:48,974 copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-11-27T20:39:48,977 copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-11-27T20:39:48,979 copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-11-27T20:39:48,981 copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-11-27T20:39:48,983 copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-11-27T20:39:48,986 copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-11-27T20:39:48,988 copying cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-11-27T20:39:48,991 copying cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-11-27T20:39:48,993 copying cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-11-27T20:39:48,996 copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-11-27T20:39:48,999 copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-11-27T20:39:49,003 copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-11-27T20:39:49,007 copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-11-27T20:39:49,010 copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-11-27T20:39:49,014 copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-11-27T20:39:49,017 creating build/lib/cryptography_vectors/ciphers/AES/GCM 2023-11-27T20:39:49,018 copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM 2023-11-27T20:39:49,070 copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM 2023-11-27T20:39:49,122 copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM 2023-11-27T20:39:49,168 copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM 2023-11-27T20:39:49,220 copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM 2023-11-27T20:39:49,269 copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM 2023-11-27T20:39:49,318 creating build/lib/cryptography_vectors/ciphers/AES/SIV 2023-11-27T20:39:49,319 copying cryptography_vectors/ciphers/AES/SIV/openssl.txt -> build/lib/cryptography_vectors/ciphers/AES/SIV 2023-11-27T20:39:49,321 creating build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,322 copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,324 copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,326 copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,328 copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,330 copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,333 copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,335 copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,338 copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,340 copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,342 copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,346 copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,349 copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,353 copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,356 copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,360 copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,363 copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,365 copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,367 copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,369 copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,372 copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,374 copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,376 copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,378 copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,381 copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,383 copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,385 copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,389 copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,393 copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,395 copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,398 copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,401 copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,403 copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,405 copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,407 copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,410 copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,412 copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,414 copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,417 copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,419 copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,421 copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,424 copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,427 copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,431 copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,434 copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,438 copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:49,441 creating build/lib/cryptography_vectors/ciphers/AES/OFB 2023-11-27T20:39:49,442 copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-11-27T20:39:49,445 copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-11-27T20:39:49,447 copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-11-27T20:39:49,449 copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-11-27T20:39:49,452 copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-11-27T20:39:49,455 copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-11-27T20:39:49,458 copying cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-11-27T20:39:49,461 copying cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-11-27T20:39:49,463 copying cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-11-27T20:39:49,466 copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-11-27T20:39:49,470 copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-11-27T20:39:49,474 copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-11-27T20:39:49,479 copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-11-27T20:39:49,483 copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-11-27T20:39:49,487 copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-11-27T20:39:49,491 creating build/lib/cryptography_vectors/ciphers/AES/CBC 2023-11-27T20:39:49,492 copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-11-27T20:39:49,494 copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-11-27T20:39:49,497 copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-11-27T20:39:49,499 copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-11-27T20:39:49,502 copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-11-27T20:39:49,505 copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-11-27T20:39:49,507 copying cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-11-27T20:39:49,510 copying cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-11-27T20:39:49,513 copying cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-11-27T20:39:49,516 copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-11-27T20:39:49,519 copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-11-27T20:39:49,524 copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-11-27T20:39:49,529 copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-11-27T20:39:49,533 copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-11-27T20:39:49,536 copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-11-27T20:39:49,540 creating build/lib/cryptography_vectors/ciphers/AES/CTR 2023-11-27T20:39:49,541 copying cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt -> build/lib/cryptography_vectors/ciphers/AES/CTR 2023-11-27T20:39:49,544 copying cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt -> build/lib/cryptography_vectors/ciphers/AES/CTR 2023-11-27T20:39:49,546 copying cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt -> build/lib/cryptography_vectors/ciphers/AES/CTR 2023-11-27T20:39:49,548 creating build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:49,549 copying cryptography_vectors/ciphers/AES/CCM/DVPT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:49,553 copying cryptography_vectors/ciphers/AES/CCM/DVPT128.txt -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:49,556 copying cryptography_vectors/ciphers/AES/CCM/DVPT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:49,560 copying cryptography_vectors/ciphers/AES/CCM/DVPT192.txt -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:49,563 copying cryptography_vectors/ciphers/AES/CCM/DVPT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:49,566 copying cryptography_vectors/ciphers/AES/CCM/DVPT256.txt -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:49,569 copying cryptography_vectors/ciphers/AES/CCM/Readme.txt -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:49,571 copying cryptography_vectors/ciphers/AES/CCM/VADT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:49,574 copying cryptography_vectors/ciphers/AES/CCM/VADT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:49,578 copying cryptography_vectors/ciphers/AES/CCM/VADT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:49,581 copying cryptography_vectors/ciphers/AES/CCM/VNT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:49,584 copying cryptography_vectors/ciphers/AES/CCM/VNT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:49,586 copying cryptography_vectors/ciphers/AES/CCM/VNT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:49,589 copying cryptography_vectors/ciphers/AES/CCM/VPT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:49,592 copying cryptography_vectors/ciphers/AES/CCM/VPT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:49,595 copying cryptography_vectors/ciphers/AES/CCM/VPT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:49,599 copying cryptography_vectors/ciphers/AES/CCM/VTT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:49,602 copying cryptography_vectors/ciphers/AES/CCM/VTT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:49,604 copying cryptography_vectors/ciphers/AES/CCM/VTT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:49,607 creating build/lib/cryptography_vectors/ciphers/AES/OCB3 2023-11-27T20:39:49,608 copying cryptography_vectors/ciphers/AES/OCB3/openssl.txt -> build/lib/cryptography_vectors/ciphers/AES/OCB3 2023-11-27T20:39:49,611 copying cryptography_vectors/ciphers/AES/OCB3/rfc7253.txt -> build/lib/cryptography_vectors/ciphers/AES/OCB3 2023-11-27T20:39:49,613 copying cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce104.txt -> build/lib/cryptography_vectors/ciphers/AES/OCB3 2023-11-27T20:39:49,616 copying cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce112.txt -> build/lib/cryptography_vectors/ciphers/AES/OCB3 2023-11-27T20:39:49,618 copying cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce120.txt -> build/lib/cryptography_vectors/ciphers/AES/OCB3 2023-11-27T20:39:49,675 installing to build/bdist.linux-armv7l/wheel 2023-11-27T20:39:49,676 running install 2023-11-27T20:39:49,712 running install_lib 2023-11-27T20:39:49,716 creating build/bdist.linux-armv7l 2023-11-27T20:39:49,716 creating build/bdist.linux-armv7l/wheel 2023-11-27T20:39:49,718 creating build/bdist.linux-armv7l/wheel/cryptography_vectors 2023-11-27T20:39:49,720 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-11-27T20:39:49,721 copying build/lib/cryptography_vectors/x509/verisign_md2_root.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-11-27T20:39:49,722 copying build/lib/cryptography_vectors/x509/san_edipartyname.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-11-27T20:39:49,724 copying build/lib/cryptography_vectors/x509/cryptography-scts-tbs-precert.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-11-27T20:39:49,728 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,728 copying build/lib/cryptography_vectors/x509/custom/invalid_signature_cert.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,730 copying build/lib/cryptography_vectors/x509/custom/valid_signature_cert.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,732 copying build/lib/cryptography_vectors/x509/custom/crl_unsupported_reason.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,734 copying build/lib/cryptography_vectors/x509/custom/san_idna_names.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,735 copying build/lib/cryptography_vectors/x509/custom/nc_permitted_2.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,737 copying build/lib/cryptography_vectors/x509/custom/post2000utctime.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,739 copying build/lib/cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,741 copying build/lib/cryptography_vectors/x509/custom/crl_dup_entry_ext.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,743 copying build/lib/cryptography_vectors/x509/custom/long-form-name-attribute.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,744 copying build/lib/cryptography_vectors/x509/custom/invalid_utf8_common_name.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,746 copying build/lib/cryptography_vectors/x509/custom/crl_unrecognized_extension.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,748 copying build/lib/cryptography_vectors/x509/custom/negative_serial.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,750 copying build/lib/cryptography_vectors/x509/custom/cdp_crl_issuer.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,751 copying build/lib/cryptography_vectors/x509/custom/san_other_name.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,753 copying build/lib/cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,755 copying build/lib/cryptography_vectors/x509/custom/crl_idp_fullname_only_user.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,756 copying build/lib/cryptography_vectors/x509/custom/cp_cps_uri.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,758 copying build/lib/cryptography_vectors/x509/custom/crl_bad_version.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,760 copying build/lib/cryptography_vectors/x509/custom/crl_ian_aia_aki.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,762 copying build/lib/cryptography_vectors/x509/custom/invalid-sct-length.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,763 copying build/lib/cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,765 copying build/lib/cryptography_vectors/x509/custom/unsupported_subject_public_key_info.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,767 copying build/lib/cryptography_vectors/x509/custom/cdp_empty_hostname.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,768 copying build/lib/cryptography_vectors/x509/custom/all_supported_names.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,770 copying build/lib/cryptography_vectors/x509/custom/ocsp_nocheck.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,772 copying build/lib/cryptography_vectors/x509/custom/cp_invalid.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,773 copying build/lib/cryptography_vectors/x509/custom/nc_permitted_excluded.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,775 copying build/lib/cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,777 copying build/lib/cryptography_vectors/x509/custom/utf8_common_name.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,778 copying build/lib/cryptography_vectors/x509/custom/pc_require.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,780 copying build/lib/cryptography_vectors/x509/custom/nc_ip_invalid_length.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,782 copying build/lib/cryptography_vectors/x509/custom/crl_empty.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,784 copying build/lib/cryptography_vectors/x509/custom/san_wildcard_idna.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,785 copying build/lib/cryptography_vectors/x509/custom/san_rfc822_idna.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,787 copying build/lib/cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,789 copying build/lib/cryptography_vectors/x509/custom/crl_empty_no_sequence.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,791 copying build/lib/cryptography_vectors/x509/custom/alternate-rsa-sha1-oid.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,792 copying build/lib/cryptography_vectors/x509/custom/cp_invalid2.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,794 copying build/lib/cryptography_vectors/x509/custom/unsupported_extension_critical.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,796 copying build/lib/cryptography_vectors/x509/custom/san_registered_id.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,798 copying build/lib/cryptography_vectors/x509/custom/unsupported_extension.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,799 copying build/lib/cryptography_vectors/x509/custom/nc_invalid_ip4_netmask.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,801 copying build/lib/cryptography_vectors/x509/custom/inhibit_any_policy_5.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,802 copying build/lib/cryptography_vectors/x509/custom/crl_idp_reasons_only.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,804 copying build/lib/cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,806 copying build/lib/cryptography_vectors/x509/custom/san_dirname.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,807 copying build/lib/cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,809 copying build/lib/cryptography_vectors/x509/custom/san_rfc822_names.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,811 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom/ca 2023-11-27T20:39:49,812 copying build/lib/cryptography_vectors/x509/custom/ca/ca_key.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom/ca 2023-11-27T20:39:49,814 copying build/lib/cryptography_vectors/x509/custom/ca/rsa_key.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom/ca 2023-11-27T20:39:49,816 copying build/lib/cryptography_vectors/x509/custom/ca/ca.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom/ca 2023-11-27T20:39:49,817 copying build/lib/cryptography_vectors/x509/custom/ca/rsa_ca.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom/ca 2023-11-27T20:39:49,819 copying build/lib/cryptography_vectors/x509/custom/crl_inner_outer_mismatch.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,821 copying build/lib/cryptography_vectors/x509/custom/mismatch_inner_outer_sig_algorithm.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,822 copying build/lib/cryptography_vectors/x509/custom/rsa_pss_sha256_no_null.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,824 copying build/lib/cryptography_vectors/x509/custom/authority_key_identifier.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,826 copying build/lib/cryptography_vectors/x509/custom/rsa_pss.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,828 copying build/lib/cryptography_vectors/x509/custom/unsupported_extension_2.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,829 copying build/lib/cryptography_vectors/x509/custom/sia.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,831 copying build/lib/cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,833 copying build/lib/cryptography_vectors/x509/custom/aia_ca_issuers.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,835 copying build/lib/cryptography_vectors/x509/custom/aia_ocsp.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,836 copying build/lib/cryptography_vectors/x509/custom/nc_excluded.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,838 copying build/lib/cryptography_vectors/x509/custom/valid_signature_crl.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,840 copying build/lib/cryptography_vectors/x509/custom/crl_almost_10k.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,848 copying build/lib/cryptography_vectors/x509/custom/san_empty_hostname.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,850 copying build/lib/cryptography_vectors/x509/custom/all_key_usages.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,851 copying build/lib/cryptography_vectors/x509/custom/pc_inhibit.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,853 copying build/lib/cryptography_vectors/x509/custom/crl_idp_relative_user_all_reasons.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,855 copying build/lib/cryptography_vectors/x509/custom/extended_key_usage.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,856 copying build/lib/cryptography_vectors/x509/custom/policy_constraints_explicit.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,858 copying build/lib/cryptography_vectors/x509/custom/freshestcrl.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,860 copying build/lib/cryptography_vectors/x509/custom/pc_inhibit_require.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,861 copying build/lib/cryptography_vectors/x509/custom/ec_no_named_curve.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,863 copying build/lib/cryptography_vectors/x509/custom/rsa_pss_cert.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,865 copying build/lib/cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,866 copying build/lib/cryptography_vectors/x509/custom/ecdsa_null_alg.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,868 copying build/lib/cryptography_vectors/x509/custom/cdp_all_reasons.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,870 copying build/lib/cryptography_vectors/x509/custom/crl_no_next_update.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,871 copying build/lib/cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,873 copying build/lib/cryptography_vectors/x509/custom/san_ipaddr.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,875 copying build/lib/cryptography_vectors/x509/custom/crl_all_reasons.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,877 copying build/lib/cryptography_vectors/x509/custom/crl_invalid_time.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,878 copying build/lib/cryptography_vectors/x509/custom/san_uri_with_port.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,880 copying build/lib/cryptography_vectors/x509/custom/nc_permitted.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,882 copying build/lib/cryptography_vectors/x509/custom/rsa_pss_cert_invalid_mgf.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,884 copying build/lib/cryptography_vectors/x509/custom/crl_idp_only_ca.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,885 copying build/lib/cryptography_vectors/x509/custom/bc_path_length_zero.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,887 copying build/lib/cryptography_vectors/x509/custom/invalid-sct-version.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,888 copying build/lib/cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,890 copying build/lib/cryptography_vectors/x509/custom/rsa_pss_cert_no_sig_params.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,892 copying build/lib/cryptography_vectors/x509/custom/invalid_version.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,893 copying build/lib/cryptography_vectors/x509/custom/ian_uri.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,895 copying build/lib/cryptography_vectors/x509/custom/two_basic_constraints.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,896 copying build/lib/cryptography_vectors/x509/custom/crl_inval_cert_issuer_entry_ext.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,898 copying build/lib/cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,900 copying build/lib/cryptography_vectors/x509/custom/crl_idp_fullname_only.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,901 copying build/lib/cryptography_vectors/x509/custom/crl_idp_fullname_only_aa.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,903 copying build/lib/cryptography_vectors/x509/custom/ms-certificate-template.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,904 copying build/lib/cryptography_vectors/x509/custom/san_idna2003_dnsname.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,906 copying build/lib/cryptography_vectors/x509/custom/rsa_pss_cert_unsupported_mgf_hash.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,908 copying build/lib/cryptography_vectors/x509/custom/crl_delta_crl_indicator.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,909 copying build/lib/cryptography_vectors/x509/custom/crl_idp_fullname_indirect_crl.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,911 copying build/lib/cryptography_vectors/x509/custom/invalid_signature_crl.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,913 copying build/lib/cryptography_vectors/x509/custom/basic_constraints_not_critical.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,914 copying build/lib/cryptography_vectors/x509/custom/nc_single_ip_netmask.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,916 copying build/lib/cryptography_vectors/x509/custom/crl_idp_relativename_only.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,918 copying build/lib/cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,920 copying build/lib/cryptography_vectors/x509/custom/bad_country.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,921 copying build/lib/cryptography_vectors/x509/custom/unsupported_subject_name.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-11-27T20:39:49,923 copying build/lib/cryptography_vectors/x509/utf8-dnsname.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-11-27T20:39:49,925 copying build/lib/cryptography_vectors/x509/san_x400address.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-11-27T20:39:49,927 copying build/lib/cryptography_vectors/x509/cryptography.io.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-11-27T20:39:49,928 copying build/lib/cryptography_vectors/x509/ecdsa_root.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-11-27T20:39:49,930 copying build/lib/cryptography_vectors/x509/ee-pss-sha1-cert.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-11-27T20:39:49,932 copying build/lib/cryptography_vectors/x509/badssl-sct-anonymous-sig.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-11-27T20:39:49,933 copying build/lib/cryptography_vectors/x509/cryptography.io.with_garbage.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-11-27T20:39:49,935 copying build/lib/cryptography_vectors/x509/badssl-sct-none-hash.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-11-27T20:39:49,937 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ed448 2023-11-27T20:39:49,938 copying build/lib/cryptography_vectors/x509/ed448/root-ed448.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ed448 2023-11-27T20:39:49,940 copying build/lib/cryptography_vectors/x509/ed448/server-ed448-cert.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ed448 2023-11-27T20:39:49,942 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ed25519 2023-11-27T20:39:49,943 copying build/lib/cryptography_vectors/x509/ed25519/root-ed25519.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ed25519 2023-11-27T20:39:49,944 copying build/lib/cryptography_vectors/x509/ed25519/ed25519-rfc8410.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ed25519 2023-11-27T20:39:49,946 copying build/lib/cryptography_vectors/x509/ed25519/server-ed25519-cert.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ed25519 2023-11-27T20:39:49,948 copying build/lib/cryptography_vectors/x509/v1_cert.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-11-27T20:39:49,950 copying build/lib/cryptography_vectors/x509/accvraiz1.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-11-27T20:39:49,952 copying build/lib/cryptography_vectors/x509/badssl-sct.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-11-27T20:39:49,954 copying build/lib/cryptography_vectors/x509/cryptography.io.chain_with_garbage.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-11-27T20:39:49,956 copying build/lib/cryptography_vectors/x509/scottishpower-bitstring-dn.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-11-27T20:39:49,957 copying build/lib/cryptography_vectors/x509/belgian-eid-invalid-visiblestring.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-11-27T20:39:49,960 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data 2023-11-27T20:39:49,961 copying build/lib/cryptography_vectors/x509/PKITS_data/pkits.ldif -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data 2023-11-27T20:39:49,965 copying build/lib/cryptography_vectors/x509/PKITS_data/ReadMe.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data 2023-11-27T20:39:49,967 copying build/lib/cryptography_vectors/x509/PKITS_data/pkits.schema -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data 2023-11-27T20:39:49,975 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:49,976 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:49,978 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:49,980 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:49,982 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:49,984 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:49,986 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:49,987 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:49,989 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:49,991 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:49,992 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:49,994 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:49,996 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:49,998 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,000 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,001 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,003 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,005 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,007 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,009 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,011 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,012 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,014 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,016 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,018 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,020 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,022 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,023 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,025 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,027 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,028 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,030 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,032 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,034 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,036 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,037 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,039 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,041 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,043 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,045 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,047 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,048 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,050 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,052 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,054 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,056 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,058 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,059 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,061 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,063 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,065 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,067 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,068 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,070 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,072 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,074 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,076 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,077 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,079 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,081 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,083 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,085 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,087 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,088 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,090 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,092 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,094 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,096 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,097 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,099 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,101 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,103 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,104 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,106 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,108 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,110 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,112 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,114 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,115 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,117 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,119 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,121 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,123 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,125 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,127 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,129 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,131 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,133 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,134 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,136 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,138 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,140 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,142 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,144 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,146 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,148 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,149 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,152 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,153 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,155 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,157 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,159 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,161 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,163 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,165 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,167 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,169 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,171 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,172 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,174 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,176 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,178 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,179 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,182 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,184 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,186 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,189 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,191 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,193 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,196 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,198 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,201 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,203 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,206 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,208 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,210 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,213 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,215 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,217 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,220 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,222 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,225 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,227 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,229 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,231 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,234 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,236 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,238 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,240 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,242 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,245 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,247 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,249 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,252 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,253 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,256 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,258 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,260 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,262 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,264 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,266 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,268 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,271 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,273 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,275 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,277 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,280 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,282 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,284 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,287 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,289 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,291 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,294 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,296 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,298 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,300 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,303 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,305 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,307 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,309 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,311 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,314 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,316 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,318 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,320 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,322 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,324 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,326 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,328 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,330 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,332 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,334 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,336 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,337 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,339 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,341 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,343 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,345 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,347 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,349 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,351 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,353 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,355 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,357 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,359 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,361 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,363 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,365 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,367 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,369 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,371 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,373 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,375 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,377 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,379 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,382 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,384 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,386 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,387 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,389 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,391 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,393 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,395 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,398 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,400 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,401 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,403 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,406 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,408 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,410 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,413 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,415 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,417 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,419 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,422 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,425 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,428 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,431 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,434 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,436 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,439 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,441 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,444 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,446 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,449 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,451 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,454 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,456 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,459 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,462 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,464 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,466 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,469 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,471 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,473 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,476 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,478 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,482 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,485 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,488 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,492 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,494 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,497 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,500 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,504 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,507 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,510 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,512 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,515 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,518 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,521 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,524 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,526 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,529 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,531 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,534 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,537 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,539 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,542 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,544 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,547 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,550 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,552 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,555 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,557 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,560 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,563 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,566 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,568 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,571 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,574 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,577 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,580 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,583 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,586 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,588 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,591 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,594 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,596 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,599 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,602 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,605 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,607 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,610 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,612 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,615 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,617 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,619 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,622 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,624 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,626 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,628 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,630 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,633 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,635 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,637 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,639 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,641 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,643 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,645 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,647 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,649 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,652 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,654 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,656 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,658 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,660 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,662 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,664 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,666 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,668 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,671 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,673 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,675 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,677 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,680 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,682 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,684 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,686 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,688 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,690 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,693 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,695 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,697 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,699 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,701 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,703 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,705 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,707 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,709 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,711 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,713 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,715 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,717 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,719 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,721 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,723 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,725 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,727 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,730 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,732 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,734 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,736 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,738 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,741 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,743 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,745 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,747 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,749 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,751 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,754 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,756 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,758 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,760 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,762 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,765 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,767 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,769 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,771 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,774 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,776 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,778 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,781 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,783 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,785 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,787 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,790 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,792 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,794 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,797 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,799 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,801 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,804 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,806 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,808 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,811 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,813 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,815 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,818 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,820 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,823 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,825 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,827 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,829 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,831 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,833 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,836 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,838 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,840 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,842 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,844 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,846 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,848 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,850 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,852 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,854 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-11-27T20:39:50,864 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,865 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,867 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,869 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,871 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,873 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,875 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,876 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,878 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,880 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,882 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,884 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,886 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,888 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,890 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,892 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,893 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,895 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,897 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,899 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,902 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,904 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,906 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,907 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,910 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,911 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,914 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,916 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,918 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,920 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,922 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,923 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,925 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,927 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,929 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,931 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,933 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,935 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,937 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,939 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,941 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,943 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,945 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,947 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,949 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,951 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,954 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,955 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,957 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,959 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,961 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,963 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,965 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,967 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,969 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,971 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,973 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,975 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,977 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,979 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,981 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,983 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,985 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,987 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,989 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,990 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,992 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,994 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,996 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:50,998 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,000 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,001 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,003 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,005 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,007 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,009 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,011 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,012 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,014 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,016 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,018 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,020 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,022 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,024 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,025 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,027 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,030 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,032 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,034 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,036 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,038 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,040 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,043 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,045 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,047 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,049 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,051 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,053 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,056 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,058 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,060 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,062 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,064 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,067 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,069 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,071 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,073 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,076 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,078 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,080 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,083 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,085 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,088 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,090 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,092 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,094 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,096 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,098 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,100 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,102 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,104 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,106 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,108 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,111 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,112 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,115 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,117 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,119 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,121 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,123 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,126 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,128 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,131 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,133 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,135 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,137 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,139 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,142 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,144 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,146 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,148 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,151 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,153 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,155 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,158 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,160 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,162 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,164 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,167 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,169 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,171 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,174 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,176 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,178 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,181 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,183 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,186 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,188 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,190 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,192 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,194 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,197 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,199 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,201 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,203 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,205 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,207 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,210 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,212 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,214 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,216 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,218 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,221 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,223 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,225 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,227 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,229 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,231 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,233 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,235 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,237 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,240 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,242 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,244 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,246 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,248 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,251 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,253 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,255 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,257 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,260 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,262 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,264 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,266 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,269 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,271 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,273 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,275 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,277 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,279 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,281 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,284 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,286 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,288 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,291 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,293 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,295 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,298 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,300 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,302 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,304 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,306 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,309 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,311 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,313 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,315 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,318 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,320 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,322 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,324 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,327 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,329 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,331 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,333 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,335 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,338 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,340 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,342 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,344 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,346 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,348 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,351 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,353 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,355 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,358 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,360 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,362 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,364 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,366 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,368 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,371 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,373 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,375 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,377 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,380 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,382 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,384 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,386 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,388 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,391 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,393 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,395 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,397 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,400 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,402 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,404 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,406 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,408 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,410 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,413 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,415 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,417 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,419 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,422 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,423 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,426 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,427 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,429 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,431 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,433 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,435 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,437 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,439 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,441 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,443 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,444 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,446 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,448 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,450 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,452 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,453 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,455 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,457 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,459 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,461 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,463 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,465 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,467 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,469 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,471 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,473 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,475 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,477 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,479 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,480 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,482 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,484 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,486 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,488 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,490 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,492 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,494 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,496 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,498 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,500 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,502 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,504 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,506 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,508 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,510 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,512 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,514 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,516 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,518 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,520 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,522 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,524 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,526 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,527 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,529 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,531 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,533 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,535 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,537 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,539 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,541 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,543 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,545 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,547 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,549 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,551 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,553 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,555 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,557 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,559 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,561 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,563 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,565 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,567 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,569 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,571 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,573 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,574 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,576 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,578 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,580 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,583 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,585 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,586 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,588 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,590 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,593 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,594 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,596 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,599 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,601 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,603 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,604 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,606 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,608 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,610 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,611 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,614 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,615 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,617 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,619 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,621 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,623 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,625 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,627 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,628 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,630 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,632 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,634 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,636 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,638 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,640 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,642 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,643 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,645 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,647 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,649 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,651 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,652 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,654 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,656 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,658 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,660 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,662 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,664 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,665 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,667 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,669 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,671 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,673 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,674 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,676 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,678 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,680 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,682 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,683 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,685 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,687 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,689 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,690 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,692 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-11-27T20:39:51,698 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,699 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,702 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,704 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,707 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,709 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,711 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,714 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,716 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,718 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,720 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,723 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,725 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,728 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,730 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,732 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,734 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,737 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,739 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,741 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,744 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,746 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,748 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,751 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,753 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,755 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,758 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,760 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,763 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,765 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,768 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,770 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,772 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,775 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,777 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,779 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,782 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,784 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,787 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,789 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,791 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,794 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,796 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,798 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,801 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,803 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,806 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,808 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,811 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,813 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,816 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,818 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,821 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,823 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,825 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,828 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,831 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,833 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,835 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,837 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,840 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,842 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,845 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,847 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,849 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,852 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,854 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,856 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,859 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,861 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,864 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,867 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,869 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,873 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,876 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,878 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,881 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,884 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,886 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,889 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,892 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,895 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,898 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,900 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,903 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,906 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,908 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,911 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,914 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,916 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,919 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,922 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,925 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,927 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,930 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,933 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,936 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,939 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,941 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,944 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,947 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,950 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,952 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,954 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,957 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,959 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,961 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,963 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,966 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,968 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,971 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,973 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,976 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,978 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,980 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,983 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,985 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,987 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,989 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,992 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,994 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,996 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:51,999 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,001 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,003 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,006 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,008 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,011 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,013 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,015 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,018 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,020 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,023 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,025 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,027 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,030 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,032 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,035 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,037 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,039 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,041 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,043 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,045 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,048 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,050 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,052 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,055 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,057 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,059 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,062 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,065 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,067 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,069 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,071 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,074 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,076 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,079 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,081 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,083 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,085 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,087 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,089 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,092 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,094 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,096 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,099 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,102 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,104 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,106 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,109 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,111 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,114 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,116 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,119 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,121 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,123 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,126 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,128 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,130 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,133 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,135 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,138 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,140 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,142 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,145 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,147 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,150 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,152 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,155 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,157 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,159 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,162 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,164 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,167 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,169 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,171 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,173 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,176 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,178 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,180 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,183 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,185 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,187 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,190 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,193 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,195 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,197 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,200 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,202 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,204 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,207 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,209 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,212 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,214 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,216 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,219 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,221 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,223 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,225 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,227 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,230 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,232 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,235 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,237 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,239 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-11-27T20:39:52,249 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,250 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,252 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,254 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,256 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,258 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,261 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,263 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,265 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,266 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,268 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,270 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,272 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,274 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,276 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,279 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,280 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,282 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,284 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,286 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,288 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,290 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,292 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,294 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,296 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,298 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,300 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,301 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,303 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,305 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,307 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,309 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,311 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,313 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,315 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,317 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,319 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,321 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,323 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,325 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,327 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,329 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,331 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,332 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,334 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,336 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,337 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,339 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,341 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,343 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,344 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,346 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,348 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,350 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,352 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,354 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,356 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,358 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,360 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,362 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,364 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,365 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,367 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,369 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,371 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,372 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,374 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,376 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,378 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,380 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,382 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,384 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,386 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,388 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,390 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,392 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,394 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,396 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,398 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,399 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,401 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,403 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,404 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,406 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,408 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,410 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,411 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,413 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,415 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,417 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,419 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,420 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,422 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,424 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,426 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,428 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,430 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,432 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,433 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,435 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,437 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,439 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,441 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,443 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,445 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,447 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,448 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,450 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,452 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,454 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,455 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,457 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,459 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,461 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,463 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,464 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,466 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,468 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,469 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,471 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,473 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,475 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,477 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,479 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,481 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,483 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,484 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,486 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,488 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,490 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,492 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,494 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,495 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,497 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,499 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,501 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,503 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,505 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,507 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,508 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,510 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,512 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,514 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,516 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,518 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,521 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,524 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,527 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,529 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,531 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,533 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,535 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,537 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,539 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,541 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,543 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,545 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,547 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,549 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,551 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,553 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,554 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,556 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,558 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,560 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,561 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,563 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,565 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,566 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,568 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,569 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,571 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,573 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,574 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,576 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,577 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,579 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,580 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,582 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,584 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,586 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,587 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,589 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,591 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,593 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,594 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,596 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,597 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,599 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,600 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,602 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,603 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,605 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,606 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,608 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,610 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,611 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,613 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,615 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,617 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,618 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,620 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,622 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,624 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,625 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,627 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,628 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,630 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,632 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,633 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,635 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,636 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,638 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,640 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,641 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,643 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,645 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,646 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,648 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,650 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,652 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,653 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,655 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,657 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,658 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,660 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,661 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,663 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,664 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,666 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,668 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,670 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,671 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,673 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,675 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,677 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,678 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,680 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,682 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,683 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,685 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,686 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,688 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,690 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,691 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,693 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,695 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,696 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,698 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,699 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,701 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,703 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,705 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,706 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,708 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,710 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,711 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,713 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,715 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,716 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,718 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,719 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,721 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,722 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,724 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,725 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,727 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,729 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,730 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,732 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,734 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,736 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,739 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,741 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,743 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,745 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,746 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,748 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,751 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,753 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,755 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,757 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,759 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,761 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,763 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,765 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,768 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,770 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,772 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,774 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,776 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,778 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,780 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,782 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,784 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,786 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,788 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,790 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,792 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,794 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,796 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,798 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,800 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,802 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,804 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,806 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,808 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,811 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,813 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,815 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,817 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,819 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,821 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,823 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,825 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,827 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,830 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,832 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,834 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,835 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,837 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,839 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,841 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,843 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,845 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,847 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,848 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,850 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,852 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,854 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,855 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,857 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,859 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,860 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,862 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,864 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,866 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,868 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,870 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,872 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,873 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,875 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,877 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,879 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,881 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,883 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,884 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,886 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,888 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-11-27T20:39:52,893 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,894 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,896 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,898 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,900 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,901 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,903 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,905 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,907 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,909 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,911 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,913 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,915 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,917 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,919 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,921 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,922 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,924 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,926 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,928 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,929 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,931 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,933 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,934 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,936 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,938 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,940 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,941 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,943 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,945 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,947 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,949 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,951 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,953 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,954 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,956 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,958 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,960 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,961 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,963 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,965 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,966 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,968 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,969 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,971 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,972 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,974 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,976 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,977 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,979 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,982 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,984 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,986 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,988 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,990 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,991 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,993 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,995 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,997 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:52,998 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,000 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,002 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,003 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,005 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,007 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,008 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,010 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,012 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,014 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,016 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,017 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,019 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,021 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,023 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,025 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,027 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,028 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,030 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,032 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,034 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,035 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,037 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,039 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,040 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,042 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,043 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,045 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,046 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,048 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,050 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,051 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,053 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,054 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,056 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,058 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,059 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,061 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,063 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,065 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,067 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,069 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,071 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,073 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,074 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,076 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,078 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,080 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,081 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,083 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,084 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,086 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,088 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,090 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,091 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,093 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,095 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,097 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,098 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,100 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,102 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,104 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,106 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,107 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,109 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,111 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,112 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,114 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,116 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,117 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,119 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,121 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,122 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,124 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,126 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,127 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,129 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,131 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,132 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,134 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,136 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,138 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,139 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,141 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,143 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,144 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,146 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,147 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,149 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,151 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,152 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,154 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,156 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,157 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,159 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,161 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,163 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,165 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,166 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,168 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,170 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,171 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,173 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,175 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,177 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,178 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,180 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,182 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,184 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,185 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,187 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,189 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,190 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,192 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,193 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-11-27T20:39:53,195 copying build/lib/cryptography_vectors/x509/cryptography.io.with_headers.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-11-27T20:39:53,197 copying build/lib/cryptography_vectors/x509/unique_identifier.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-11-27T20:39:53,199 copying build/lib/cryptography_vectors/x509/letsencryptx3.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-11-27T20:39:53,201 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-11-27T20:39:53,202 copying build/lib/cryptography_vectors/x509/requests/challenge.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-11-27T20:39:53,204 copying build/lib/cryptography_vectors/x509/requests/invalid_signature.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-11-27T20:39:53,206 copying build/lib/cryptography_vectors/x509/requests/ec_sha256.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-11-27T20:39:53,207 copying build/lib/cryptography_vectors/x509/requests/rsa_sha256.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-11-27T20:39:53,209 copying build/lib/cryptography_vectors/x509/requests/rsa_sha1.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-11-27T20:39:53,211 copying build/lib/cryptography_vectors/x509/requests/ec_sha256_old_header.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-11-27T20:39:53,213 copying build/lib/cryptography_vectors/x509/requests/san_rsa_sha1.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-11-27T20:39:53,215 copying build/lib/cryptography_vectors/x509/requests/rsa_sha1.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-11-27T20:39:53,217 copying build/lib/cryptography_vectors/x509/requests/challenge-invalid.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-11-27T20:39:53,218 copying build/lib/cryptography_vectors/x509/requests/unsupported_extension_critical.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-11-27T20:39:53,220 copying build/lib/cryptography_vectors/x509/requests/dsa_sha1.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-11-27T20:39:53,222 copying build/lib/cryptography_vectors/x509/requests/unsupported_extension.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-11-27T20:39:53,223 copying build/lib/cryptography_vectors/x509/requests/rsa_md4.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-11-27T20:39:53,225 copying build/lib/cryptography_vectors/x509/requests/long-form-attribute.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-11-27T20:39:53,227 copying build/lib/cryptography_vectors/x509/requests/rsa_sha256.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-11-27T20:39:53,228 copying build/lib/cryptography_vectors/x509/requests/dsa_sha1.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-11-27T20:39:53,230 copying build/lib/cryptography_vectors/x509/requests/challenge-unstructured.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-11-27T20:39:53,231 copying build/lib/cryptography_vectors/x509/requests/bad-version.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-11-27T20:39:53,233 copying build/lib/cryptography_vectors/x509/requests/challenge-multi-valued.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-11-27T20:39:53,235 copying build/lib/cryptography_vectors/x509/requests/freeipa-bad-critical.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-11-27T20:39:53,236 copying build/lib/cryptography_vectors/x509/requests/two_basic_constraints.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-11-27T20:39:53,238 copying build/lib/cryptography_vectors/x509/requests/basic_constraints.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-11-27T20:39:53,240 copying build/lib/cryptography_vectors/x509/requests/san_rsa_sha1.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-11-27T20:39:53,242 copying build/lib/cryptography_vectors/x509/requests/rsa_md4.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-11-27T20:39:53,243 copying build/lib/cryptography_vectors/x509/requests/ec_sha256.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-11-27T20:39:53,245 copying build/lib/cryptography_vectors/x509/cryptography-scts.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-11-27T20:39:53,247 copying build/lib/cryptography_vectors/x509/wildcard_san.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-11-27T20:39:53,249 copying build/lib/cryptography_vectors/x509/badasn1time.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-11-27T20:39:53,251 copying build/lib/cryptography_vectors/x509/wosign-bc-invalid.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-11-27T20:39:53,253 copying build/lib/cryptography_vectors/x509/tls-feature-ocsp-staple.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-11-27T20:39:53,254 copying build/lib/cryptography_vectors/x509/cryptography.io.precert.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-11-27T20:39:53,256 copying build/lib/cryptography_vectors/x509/bigoid.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-11-27T20:39:53,258 copying build/lib/cryptography_vectors/x509/e-trust.ru.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-11-27T20:39:53,260 copying build/lib/cryptography_vectors/x509/department-of-state-root.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-11-27T20:39:53,263 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-11-27T20:39:53,263 copying build/lib/cryptography_vectors/x509/ocsp/resp-successful-no-response-bytes.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-11-27T20:39:53,265 copying build/lib/cryptography_vectors/x509/ocsp/resp-unknown-response-status.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-11-27T20:39:53,267 copying build/lib/cryptography_vectors/x509/ocsp/req-sha1.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-11-27T20:39:53,268 copying build/lib/cryptography_vectors/x509/ocsp/resp-unknown-hash-alg.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-11-27T20:39:53,270 copying build/lib/cryptography_vectors/x509/ocsp/resp-unauthorized.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-11-27T20:39:53,272 copying build/lib/cryptography_vectors/x509/ocsp/req-ext-nonce.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-11-27T20:39:53,273 copying build/lib/cryptography_vectors/x509/ocsp/resp-revoked-no-next-update.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-11-27T20:39:53,275 copying build/lib/cryptography_vectors/x509/ocsp/resp-revoked-reason.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-11-27T20:39:53,277 copying build/lib/cryptography_vectors/x509/ocsp/resp-delegate-unknown-cert.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-11-27T20:39:53,278 copying build/lib/cryptography_vectors/x509/ocsp/req-ext-unknown-oid.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-11-27T20:39:53,280 copying build/lib/cryptography_vectors/x509/ocsp/resp-invalid-signature-oid.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-11-27T20:39:53,282 copying build/lib/cryptography_vectors/x509/ocsp/req-duplicate-ext.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-11-27T20:39:53,283 copying build/lib/cryptography_vectors/x509/ocsp/resp-sha256.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-11-27T20:39:53,285 copying build/lib/cryptography_vectors/x509/ocsp/req-multi-sha1.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-11-27T20:39:53,286 copying build/lib/cryptography_vectors/x509/ocsp/resp-responder-key-hash.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-11-27T20:39:53,288 copying build/lib/cryptography_vectors/x509/ocsp/ocsp-army.deps.mil-resp.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-11-27T20:39:53,290 copying build/lib/cryptography_vectors/x509/ocsp/ocsp-army.revoked-req.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-11-27T20:39:53,291 copying build/lib/cryptography_vectors/x509/ocsp/req-invalid-hash-alg.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-11-27T20:39:53,293 copying build/lib/cryptography_vectors/x509/ocsp/resp-revoked.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-11-27T20:39:53,295 copying build/lib/cryptography_vectors/x509/ocsp/ocsp-army.inapplicable-req.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-11-27T20:39:53,296 copying build/lib/cryptography_vectors/x509/ocsp/resp-unknown-extension.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-11-27T20:39:53,298 copying build/lib/cryptography_vectors/x509/ocsp/resp-single-extension-reason.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-11-27T20:39:53,300 copying build/lib/cryptography_vectors/x509/ocsp/req-acceptable-responses.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-11-27T20:39:53,302 copying build/lib/cryptography_vectors/x509/ocsp/ocsp-army.valid-req.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-11-27T20:39:53,304 copying build/lib/cryptography_vectors/x509/ocsp/resp-response-type-unknown-oid.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-11-27T20:39:53,305 copying build/lib/cryptography_vectors/x509/ocsp/resp-sct-extension.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-11-27T20:39:53,307 copying build/lib/cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-11-27T20:39:53,309 copying build/lib/cryptography_vectors/x509/cryptography.io.old_header.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-11-27T20:39:53,310 copying build/lib/cryptography_vectors/x509/cryptography.io.chain.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-11-27T20:39:53,313 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap 2023-11-27T20:39:53,314 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:53,315 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:53,322 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:53,328 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:53,334 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:53,340 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:53,346 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:53,355 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:53,361 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:53,369 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:53,378 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:53,386 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:53,395 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:53,406 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:53,412 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:53,418 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:53,422 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:53,428 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:53,434 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:53,439 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:53,445 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:53,451 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:53,457 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:53,466 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:53,474 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:53,482 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:53,491 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:53,498 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/Readme.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:53,499 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:53,508 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-11-27T20:39:53,513 copying build/lib/cryptography_vectors/keywrap/kwp_botan.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap 2023-11-27T20:39:53,516 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/CMAC 2023-11-27T20:39:53,517 copying build/lib/cryptography_vectors/CMAC/nist-800-38b-3des.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/CMAC 2023-11-27T20:39:53,519 copying build/lib/cryptography_vectors/CMAC/nist-800-38b-aes256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/CMAC 2023-11-27T20:39:53,521 copying build/lib/cryptography_vectors/CMAC/nist-800-38b-aes192.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/CMAC 2023-11-27T20:39:53,523 copying build/lib/cryptography_vectors/CMAC/nist-800-38b-aes128.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/CMAC 2023-11-27T20:39:53,525 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs7 2023-11-27T20:39:53,526 copying build/lib/cryptography_vectors/pkcs7/enveloped.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs7 2023-11-27T20:39:53,528 copying build/lib/cryptography_vectors/pkcs7/isrg.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs7 2023-11-27T20:39:53,530 copying build/lib/cryptography_vectors/pkcs7/amazon-roots.p7b -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs7 2023-11-27T20:39:53,532 copying build/lib/cryptography_vectors/pkcs7/amazon-roots.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs7 2023-11-27T20:39:53,535 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/poly1305 2023-11-27T20:39:53,536 copying build/lib/cryptography_vectors/poly1305/rfc7539.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/poly1305 2023-11-27T20:39:53,538 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/KDF 2023-11-27T20:39:53,539 copying build/lib/cryptography_vectors/KDF/scrypt.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/KDF 2023-11-27T20:39:53,541 copying build/lib/cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/KDF 2023-11-27T20:39:53,542 copying build/lib/cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/KDF 2023-11-27T20:39:53,544 copying build/lib/cryptography_vectors/KDF/hkdf-generated.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/KDF 2023-11-27T20:39:53,546 copying build/lib/cryptography_vectors/KDF/nist-800-108-KBKDF-CTR.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/KDF 2023-11-27T20:39:53,599 copying build/lib/cryptography_vectors/KDF/ansx963_2001.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/KDF 2023-11-27T20:39:53,602 copying build/lib/cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/KDF 2023-11-27T20:39:53,604 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/HMAC 2023-11-27T20:39:53,605 copying build/lib/cryptography_vectors/HMAC/rfc-4231-sha224.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/HMAC 2023-11-27T20:39:53,607 copying build/lib/cryptography_vectors/HMAC/rfc-4231-sha384.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/HMAC 2023-11-27T20:39:53,608 copying build/lib/cryptography_vectors/HMAC/rfc-4231-sha256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/HMAC 2023-11-27T20:39:53,610 copying build/lib/cryptography_vectors/HMAC/rfc-2202-md5.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/HMAC 2023-11-27T20:39:53,612 copying build/lib/cryptography_vectors/HMAC/rfc-4231-sha512.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/HMAC 2023-11-27T20:39:53,614 copying build/lib/cryptography_vectors/HMAC/rfc-2202-sha1.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/HMAC 2023-11-27T20:39:53,615 copying build/lib/cryptography_vectors/HMAC/rfc-2286-ripemd160.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/HMAC 2023-11-27T20:39:53,617 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/twofactor 2023-11-27T20:39:53,618 copying build/lib/cryptography_vectors/twofactor/rfc-6238.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/twofactor 2023-11-27T20:39:53,620 copying build/lib/cryptography_vectors/twofactor/rfc-4226.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/twofactor 2023-11-27T20:39:53,622 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/fernet 2023-11-27T20:39:53,623 copying build/lib/cryptography_vectors/fernet/invalid.json -> build/bdist.linux-armv7l/wheel/cryptography_vectors/fernet 2023-11-27T20:39:53,625 copying build/lib/cryptography_vectors/fernet/verify.json -> build/bdist.linux-armv7l/wheel/cryptography_vectors/fernet 2023-11-27T20:39:53,627 copying build/lib/cryptography_vectors/fernet/generate.json -> build/bdist.linux-armv7l/wheel/cryptography_vectors/fernet 2023-11-27T20:39:53,629 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-11-27T20:39:53,630 copying build/lib/cryptography_vectors/pkcs12/cert-none-key-none.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-11-27T20:39:53,632 copying build/lib/cryptography_vectors/pkcs12/name-2-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-11-27T20:39:53,634 copying build/lib/cryptography_vectors/pkcs12/no-cert-name-2-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-11-27T20:39:53,636 copying build/lib/cryptography_vectors/pkcs12/name-2-no-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-11-27T20:39:53,638 copying build/lib/cryptography_vectors/pkcs12/no-name-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-11-27T20:39:53,640 copying build/lib/cryptography_vectors/pkcs12/no-cert-key-aes256cbc.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-11-27T20:39:53,641 copying build/lib/cryptography_vectors/pkcs12/no-cert-name-all-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-11-27T20:39:53,643 copying build/lib/cryptography_vectors/pkcs12/name-unicode-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-11-27T20:39:53,645 copying build/lib/cryptography_vectors/pkcs12/no-cert-name-all-no-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-11-27T20:39:53,647 copying build/lib/cryptography_vectors/pkcs12/no-cert-name-unicode-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-11-27T20:39:53,648 copying build/lib/cryptography_vectors/pkcs12/name-all-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-11-27T20:39:53,651 copying build/lib/cryptography_vectors/pkcs12/no-password.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-11-27T20:39:53,652 copying build/lib/cryptography_vectors/pkcs12/name-all-no-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-11-27T20:39:53,654 copying build/lib/cryptography_vectors/pkcs12/cert-aes256cbc-no-key.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-11-27T20:39:53,655 copying build/lib/cryptography_vectors/pkcs12/name-1-no-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-11-27T20:39:53,657 copying build/lib/cryptography_vectors/pkcs12/cert-rc2-key-3des.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-11-27T20:39:53,659 copying build/lib/cryptography_vectors/pkcs12/name-2-3-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-11-27T20:39:53,661 copying build/lib/cryptography_vectors/pkcs12/no-name-no-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-11-27T20:39:53,662 copying build/lib/cryptography_vectors/pkcs12/no-cert-no-name-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-11-27T20:39:53,664 copying build/lib/cryptography_vectors/pkcs12/name-3-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-11-27T20:39:53,666 copying build/lib/cryptography_vectors/pkcs12/no-cert-name-3-no-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-11-27T20:39:53,668 copying build/lib/cryptography_vectors/pkcs12/no-cert-name-2-no-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-11-27T20:39:53,669 copying build/lib/cryptography_vectors/pkcs12/name-2-3-no-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-11-27T20:39:53,671 copying build/lib/cryptography_vectors/pkcs12/no-cert-name-3-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-11-27T20:39:53,674 copying build/lib/cryptography_vectors/pkcs12/name-1-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-11-27T20:39:53,675 copying build/lib/cryptography_vectors/pkcs12/no-cert-no-name-no-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-11-27T20:39:53,677 copying build/lib/cryptography_vectors/pkcs12/name-3-no-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-11-27T20:39:53,679 copying build/lib/cryptography_vectors/pkcs12/no-cert-name-unicode-no-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-11-27T20:39:53,681 copying build/lib/cryptography_vectors/pkcs12/cert-key-aes256cbc.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-11-27T20:39:53,683 copying build/lib/cryptography_vectors/pkcs12/name-unicode-no-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-11-27T20:39:53,685 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes 2023-11-27T20:39:53,687 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA1 2023-11-27T20:39:53,688 copying build/lib/cryptography_vectors/hashes/SHA1/SHA1Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA1 2023-11-27T20:39:53,691 copying build/lib/cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA1 2023-11-27T20:39:53,693 copying build/lib/cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA1 2023-11-27T20:39:53,702 copying build/lib/cryptography_vectors/hashes/SHA1/SHA1Monte.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA1 2023-11-27T20:39:53,706 copying build/lib/cryptography_vectors/hashes/SHA1/Readme.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA1 2023-11-27T20:39:53,708 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHAKE 2023-11-27T20:39:53,709 copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE256VariableOut.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHAKE 2023-11-27T20:39:53,730 copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE256LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHAKE 2023-11-27T20:39:53,756 copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE128LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHAKE 2023-11-27T20:39:53,781 copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE128Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHAKE 2023-11-27T20:39:53,784 copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE128VariableOut.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHAKE 2023-11-27T20:39:53,790 copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE128ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHAKE 2023-11-27T20:39:53,794 copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE256ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHAKE 2023-11-27T20:39:53,798 copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE256Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHAKE 2023-11-27T20:39:53,801 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SM3 2023-11-27T20:39:53,802 copying build/lib/cryptography_vectors/hashes/SM3/oscca.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SM3 2023-11-27T20:39:53,804 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2023-11-27T20:39:53,805 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_224ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2023-11-27T20:39:53,808 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_256LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2023-11-27T20:39:53,833 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_224LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2023-11-27T20:39:53,855 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_256Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2023-11-27T20:39:53,857 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_224Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2023-11-27T20:39:53,859 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_384LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2023-11-27T20:39:53,878 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_384ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2023-11-27T20:39:53,882 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_256ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2023-11-27T20:39:53,884 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_384Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2023-11-27T20:39:53,887 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_512ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2023-11-27T20:39:53,890 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_512Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2023-11-27T20:39:53,893 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_512LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2023-11-27T20:39:53,907 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/MD5 2023-11-27T20:39:53,908 copying build/lib/cryptography_vectors/hashes/MD5/rfc-1321.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/MD5 2023-11-27T20:39:53,911 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:53,912 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_224Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:53,914 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512Monte.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:53,920 copying build/lib/cryptography_vectors/hashes/SHA2/SHA224Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:53,923 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_224ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:53,925 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_256LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:53,954 copying build/lib/cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:53,962 copying build/lib/cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:53,990 copying build/lib/cryptography_vectors/hashes/SHA2/SHA384Monte.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:53,995 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_224Monte.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:53,998 copying build/lib/cryptography_vectors/hashes/SHA2/SHA224Monte.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:54,002 copying build/lib/cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:54,005 copying build/lib/cryptography_vectors/hashes/SHA2/SHA384Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:54,007 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:54,010 copying build/lib/cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:54,012 copying build/lib/cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:54,021 copying build/lib/cryptography_vectors/hashes/SHA2/SHA256Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:54,023 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:54,026 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:54,062 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_256ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:54,065 copying build/lib/cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:54,067 copying build/lib/cryptography_vectors/hashes/SHA2/SHA256Monte.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:54,072 copying build/lib/cryptography_vectors/hashes/SHA2/Readme.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:54,073 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_224LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:54,105 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_256Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:54,107 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_256Monte.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-11-27T20:39:54,112 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/blake2 2023-11-27T20:39:54,113 copying build/lib/cryptography_vectors/hashes/blake2/blake2b.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/blake2 2023-11-27T20:39:54,115 copying build/lib/cryptography_vectors/hashes/blake2/blake2s.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/blake2 2023-11-27T20:39:54,117 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/ripemd160 2023-11-27T20:39:54,118 copying build/lib/cryptography_vectors/hashes/ripemd160/ripevectors.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/ripemd160 2023-11-27T20:39:54,120 copying build/lib/cryptography_vectors/__about__.py -> build/bdist.linux-armv7l/wheel/cryptography_vectors 2023-11-27T20:39:54,123 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric 2023-11-27T20:39:54,124 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed448 2023-11-27T20:39:54,125 copying build/lib/cryptography_vectors/asymmetric/Ed448/ed448-pub.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed448 2023-11-27T20:39:54,127 copying build/lib/cryptography_vectors/asymmetric/Ed448/rfc8032.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed448 2023-11-27T20:39:54,130 copying build/lib/cryptography_vectors/asymmetric/Ed448/ed448-pkcs8.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed448 2023-11-27T20:39:54,132 copying build/lib/cryptography_vectors/asymmetric/Ed448/ed448-pub.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed448 2023-11-27T20:39:54,134 copying build/lib/cryptography_vectors/asymmetric/Ed448/ed448-pkcs8-enc.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed448 2023-11-27T20:39:54,136 copying build/lib/cryptography_vectors/asymmetric/Ed448/ed448-pkcs8-enc.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed448 2023-11-27T20:39:54,138 copying build/lib/cryptography_vectors/asymmetric/Ed448/ed448-pkcs8.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed448 2023-11-27T20:39:54,141 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:54,142 copying build/lib/cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:54,144 copying build/lib/cryptography_vectors/asymmetric/PKCS8/private.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:54,147 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:54,149 copying build/lib/cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:54,151 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:54,153 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:54,154 copying build/lib/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:54,157 copying build/lib/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:54,159 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:54,161 copying build/lib/cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:54,163 copying build/lib/cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:54,165 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:54,167 copying build/lib/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:54,169 copying build/lib/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_diff.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:54,171 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:54,173 copying build/lib/cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:54,174 copying build/lib/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_pub.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:54,176 copying build/lib/cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:54,178 copying build/lib/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:54,180 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:54,182 copying build/lib/cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:54,184 copying build/lib/cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:54,186 copying build/lib/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:54,188 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:54,190 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:54,192 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:54,194 copying build/lib/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:54,197 copying build/lib/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:54,199 copying build/lib/cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:54,202 copying build/lib/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_salt.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:54,204 copying build/lib/cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-11-27T20:39:54,206 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA 2023-11-27T20:39:54,208 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-11-27T20:39:54,209 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-11-27T20:39:54,215 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-11-27T20:39:54,218 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-11-27T20:39:54,225 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-11-27T20:39:54,239 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-11-27T20:39:54,246 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-11-27T20:39:54,252 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-11-27T20:39:54,259 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-11-27T20:39:54,261 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-11-27T20:39:54,262 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-11-27T20:39:54,264 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-11-27T20:39:54,265 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-11-27T20:39:54,267 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-11-27T20:39:54,269 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-11-27T20:39:54,272 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-11-27T20:39:54,274 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-11-27T20:39:54,276 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-11-27T20:39:54,278 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDH 2023-11-27T20:39:54,279 copying build/lib/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDH 2023-11-27T20:39:54,286 copying build/lib/cryptography_vectors/asymmetric/ECDH/brainpool.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDH 2023-11-27T20:39:54,288 copying build/lib/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDH 2023-11-27T20:39:54,293 copying build/lib/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDH 2023-11-27T20:39:54,297 copying build/lib/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDH 2023-11-27T20:39:54,305 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/EC 2023-11-27T20:39:54,306 copying build/lib/cryptography_vectors/asymmetric/EC/compressed_points.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/EC 2023-11-27T20:39:54,309 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA 2023-11-27T20:39:54,310 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/SECP256K1 2023-11-27T20:39:54,311 copying build/lib/cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/SECP256K1 2023-11-27T20:39:54,324 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-11-27T20:39:54,324 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-11-27T20:39:54,327 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-11-27T20:39:54,330 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-11-27T20:39:54,347 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-11-27T20:39:54,362 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-11-27T20:39:54,380 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-11-27T20:39:54,383 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-11-27T20:39:54,384 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-11-27T20:39:54,387 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-11-27T20:39:54,390 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-11-27T20:39:54,394 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-11-27T20:39:54,398 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-11-27T20:39:54,403 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-11-27T20:39:54,406 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:54,407 copying build/lib/cryptography_vectors/asymmetric/DH/dhp.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:54,408 copying build/lib/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:54,410 copying build/lib/cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:54,412 copying build/lib/cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:54,413 copying build/lib/cryptography_vectors/asymmetric/DH/vec.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:54,415 copying build/lib/cryptography_vectors/asymmetric/DH/dhkey.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:54,417 copying build/lib/cryptography_vectors/asymmetric/DH/dhpub.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:54,418 copying build/lib/cryptography_vectors/asymmetric/DH/bad_exchange.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:54,420 copying build/lib/cryptography_vectors/asymmetric/DH/dhkey.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:54,421 copying build/lib/cryptography_vectors/asymmetric/DH/dhkey.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:54,423 copying build/lib/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:54,424 copying build/lib/cryptography_vectors/asymmetric/DH/dhp.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:54,426 copying build/lib/cryptography_vectors/asymmetric/DH/dhpub.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:54,428 copying build/lib/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:54,430 copying build/lib/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:54,433 copying build/lib/cryptography_vectors/asymmetric/DH/RFC5114.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:54,435 copying build/lib/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:54,440 copying build/lib/cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:54,441 copying build/lib/cryptography_vectors/asymmetric/DH/rfc3526.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:54,444 copying build/lib/cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:54,445 copying build/lib/cryptography_vectors/asymmetric/DH/dh_key_256.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-11-27T20:39:54,448 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed25519 2023-11-27T20:39:54,448 copying build/lib/cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8-enc.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed25519 2023-11-27T20:39:54,451 copying build/lib/cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed25519 2023-11-27T20:39:54,452 copying build/lib/cryptography_vectors/asymmetric/Ed25519/ed25519-pub.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed25519 2023-11-27T20:39:54,454 copying build/lib/cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8-enc.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed25519 2023-11-27T20:39:54,456 copying build/lib/cryptography_vectors/asymmetric/Ed25519/sign.input -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed25519 2023-11-27T20:39:54,501 copying build/lib/cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed25519 2023-11-27T20:39:54,503 copying build/lib/cryptography_vectors/asymmetric/Ed25519/ed25519-pub.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed25519 2023-11-27T20:39:54,505 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:54,506 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key-cert.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:54,507 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ecdsa-psw.key.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:54,509 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:54,511 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:54,512 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/dsa-psw.key.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:54,514 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ed25519-aesgcm-psw.key.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:54,515 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:54,517 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ed25519-psw.key -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:54,519 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key-cert.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:54,521 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key-cert.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:54,522 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/dsa-psw.key -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:54,524 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/rsa-psw.key -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:54,525 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:54,527 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:54,529 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:54,530 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/gen.sh -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:54,533 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-27T20:39:54,534 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-non-lexical-crit-opts.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-27T20:39:54,535 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-rsa-sha512.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-27T20:39:54,537 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-non-lexical-extensions.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-27T20:39:54,539 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-dsa.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-27T20:39:54,541 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-p384.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-27T20:39:54,543 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-ed25519-non-singular-crit-opt-val.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-27T20:39:54,544 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-rsa-sha1.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-27T20:39:54,546 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-empty-principals.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-27T20:39:54,548 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-broken-signature-key-type.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-27T20:39:54,549 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-invalid-cert-type.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-27T20:39:54,551 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-ed25519-non-singular-ext-val.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-27T20:39:54,553 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/dsa-p256.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-27T20:39:54,555 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-rsa-sha256.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-27T20:39:54,556 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-duplicate-crit-opts.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-27T20:39:54,558 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-duplicate-extension.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-27T20:39:54,559 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-p521.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-11-27T20:39:54,561 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:54,563 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key-cert.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:54,565 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ecdsa-psw.key -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:54,566 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ed25519-psw.key.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:54,568 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/rsa-psw.key.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:54,570 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:54,572 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ed25519-aesgcm-psw.key -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-11-27T20:39:54,574 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X25519 2023-11-27T20:39:54,575 copying build/lib/cryptography_vectors/asymmetric/X25519/rfc7748.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X25519 2023-11-27T20:39:54,577 copying build/lib/cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X25519 2023-11-27T20:39:54,578 copying build/lib/cryptography_vectors/asymmetric/X25519/x25519-pkcs8.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X25519 2023-11-27T20:39:54,580 copying build/lib/cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X25519 2023-11-27T20:39:54,582 copying build/lib/cryptography_vectors/asymmetric/X25519/x25519-pkcs8.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X25519 2023-11-27T20:39:54,583 copying build/lib/cryptography_vectors/asymmetric/X25519/x25519-pub.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X25519 2023-11-27T20:39:54,585 copying build/lib/cryptography_vectors/asymmetric/X25519/x25519-pub.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X25519 2023-11-27T20:39:54,587 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X448 2023-11-27T20:39:54,588 copying build/lib/cryptography_vectors/asymmetric/X448/x448-pkcs8.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X448 2023-11-27T20:39:54,589 copying build/lib/cryptography_vectors/asymmetric/X448/rfc7748.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X448 2023-11-27T20:39:54,591 copying build/lib/cryptography_vectors/asymmetric/X448/x448-pub.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X448 2023-11-27T20:39:54,593 copying build/lib/cryptography_vectors/asymmetric/X448/x448-pkcs8.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X448 2023-11-27T20:39:54,595 copying build/lib/cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X448 2023-11-27T20:39:54,596 copying build/lib/cryptography_vectors/asymmetric/X448/x448-pub.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X448 2023-11-27T20:39:54,603 copying build/lib/cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X448 2023-11-27T20:39:54,605 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-11-27T20:39:54,606 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-11-27T20:39:54,608 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-11-27T20:39:54,609 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-11-27T20:39:54,611 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/testrsa.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-11-27T20:39:54,613 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key_no_params.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-11-27T20:39:54,615 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-11-27T20:39:54,616 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-11-27T20:39:54,618 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-11-27T20:39:54,620 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key_invalid_bit_string.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-11-27T20:39:54,622 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-11-27T20:39:54,623 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-11-27T20:39:54,625 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-11-27T20:39:54,627 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-11-27T20:39:54,628 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-11-27T20:39:54,630 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-11-27T20:39:54,631 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-11-27T20:39:54,633 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-11-27T20:39:54,636 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-11-27T20:39:54,636 copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-11-27T20:39:54,638 copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-11-27T20:39:54,640 copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-11-27T20:39:54,642 copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-11-27T20:39:54,644 copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-11-27T20:39:54,646 copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-11-27T20:39:54,647 copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-11-27T20:39:54,650 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-27T20:39:54,651 copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-27T20:39:54,653 copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-27T20:39:54,655 copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/rsa-bad-1025-q-is-2.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-27T20:39:54,657 copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/dsa_4096.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-27T20:39:54,659 copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/README.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-27T20:39:54,661 copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-27T20:39:54,663 copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-27T20:39:54,665 copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-27T20:39:54,666 copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-27T20:39:54,668 copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-27T20:39:54,670 copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2023-11-27T20:39:54,672 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/public 2023-11-27T20:39:54,673 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/public/PKCS1 2023-11-27T20:39:54,674 copying build/lib/cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/public/PKCS1 2023-11-27T20:39:54,676 copying build/lib/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/public/PKCS1 2023-11-27T20:39:54,678 copying build/lib/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/public/PKCS1 2023-11-27T20:39:54,680 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA 2023-11-27T20:39:54,681 copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA 2023-11-27T20:39:54,689 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-label.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA 2023-11-27T20:39:54,692 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:54,693 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha384.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:54,697 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha512.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:54,701 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:54,704 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha512.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:54,708 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:54,711 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha384.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:54,715 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha512.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:54,719 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha224.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:54,722 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha224.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:54,725 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:54,729 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:54,732 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha1.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:54,735 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha1.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:54,738 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha224.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:54,742 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha512.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:54,745 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:54,749 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha1.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:54,753 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha384.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:54,757 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha512.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:54,761 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha384.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:54,764 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha224.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:54,768 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha224.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:54,771 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha384.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:54,775 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha1.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-11-27T20:39:54,778 copying build/lib/cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA 2023-11-27T20:39:54,788 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2023-11-27T20:39:54,789 copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2023-11-27T20:39:54,791 copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2023-11-27T20:39:54,795 copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2023-11-27T20:39:54,798 copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2023-11-27T20:39:54,800 copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2023-11-27T20:39:54,802 copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA 2023-11-27T20:39:54,810 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-27T20:39:54,811 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-27T20:39:54,830 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-27T20:39:54,836 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-27T20:39:54,843 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-27T20:39:54,866 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-27T20:39:54,871 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-27T20:39:54,886 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-27T20:39:54,891 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-27T20:39:54,897 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-27T20:39:54,902 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-27T20:39:54,906 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-27T20:39:54,911 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-27T20:39:54,916 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-27T20:39:54,922 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-11-27T20:39:54,924 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers 2023-11-27T20:39:54,925 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/SEED 2023-11-27T20:39:54,926 copying build/lib/cryptography_vectors/ciphers/SEED/rfc-4269.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/SEED 2023-11-27T20:39:54,928 copying build/lib/cryptography_vectors/ciphers/SEED/seed-cfb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/SEED 2023-11-27T20:39:54,930 copying build/lib/cryptography_vectors/ciphers/SEED/rfc-4196.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/SEED 2023-11-27T20:39:54,932 copying build/lib/cryptography_vectors/ciphers/SEED/seed-ofb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/SEED 2023-11-27T20:39:54,935 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/Blowfish 2023-11-27T20:39:54,935 copying build/lib/cryptography_vectors/ciphers/Blowfish/bf-ecb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/Blowfish 2023-11-27T20:39:54,937 copying build/lib/cryptography_vectors/ciphers/Blowfish/bf-cfb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/Blowfish 2023-11-27T20:39:54,939 copying build/lib/cryptography_vectors/ciphers/Blowfish/bf-cbc.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/Blowfish 2023-11-27T20:39:54,940 copying build/lib/cryptography_vectors/ciphers/Blowfish/bf-ofb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/Blowfish 2023-11-27T20:39:54,942 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/CAST5 2023-11-27T20:39:54,943 copying build/lib/cryptography_vectors/ciphers/CAST5/cast5-ctr.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/CAST5 2023-11-27T20:39:54,945 copying build/lib/cryptography_vectors/ciphers/CAST5/cast5-ofb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/CAST5 2023-11-27T20:39:54,947 copying build/lib/cryptography_vectors/ciphers/CAST5/cast5-ecb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/CAST5 2023-11-27T20:39:54,949 copying build/lib/cryptography_vectors/ciphers/CAST5/cast5-cbc.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/CAST5 2023-11-27T20:39:54,952 copying build/lib/cryptography_vectors/ciphers/CAST5/cast5-cfb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/CAST5 2023-11-27T20:39:54,956 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/SM4 2023-11-27T20:39:54,957 copying build/lib/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-cfb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/SM4 2023-11-27T20:39:54,959 copying build/lib/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-cbc.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/SM4 2023-11-27T20:39:54,961 copying build/lib/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ofb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/SM4 2023-11-27T20:39:54,964 copying build/lib/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ecb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/SM4 2023-11-27T20:39:54,966 copying build/lib/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ctr.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/SM4 2023-11-27T20:39:54,969 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES 2023-11-27T20:39:54,970 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/XTS 2023-11-27T20:39:54,972 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno 2023-11-27T20:39:54,973 copying build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno 2023-11-27T20:39:54,982 copying build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno 2023-11-27T20:39:54,994 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr 2023-11-27T20:39:54,995 copying build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr 2023-11-27T20:39:55,003 copying build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr 2023-11-27T20:39:55,015 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-11-27T20:39:55,016 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-11-27T20:39:55,019 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-11-27T20:39:55,023 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-11-27T20:39:55,025 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-11-27T20:39:55,028 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-11-27T20:39:55,031 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-11-27T20:39:55,034 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-11-27T20:39:55,036 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-11-27T20:39:55,038 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-11-27T20:39:55,042 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-11-27T20:39:55,047 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-11-27T20:39:55,050 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-11-27T20:39:55,052 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-11-27T20:39:55,054 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-11-27T20:39:55,057 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-11-27T20:39:55,061 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/GCM 2023-11-27T20:39:55,062 copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/GCM 2023-11-27T20:39:55,119 copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/GCM 2023-11-27T20:39:55,173 copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/GCM 2023-11-27T20:39:55,212 copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/GCM 2023-11-27T20:39:55,260 copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/GCM 2023-11-27T20:39:55,311 copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/GCM 2023-11-27T20:39:55,354 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/SIV 2023-11-27T20:39:55,355 copying build/lib/cryptography_vectors/ciphers/AES/SIV/openssl.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/SIV 2023-11-27T20:39:55,359 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,360 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,363 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,365 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,367 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,370 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,373 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,376 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,378 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,381 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,383 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,386 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,389 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,392 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,395 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,398 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,401 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,404 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,408 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,410 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,413 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,417 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,420 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,422 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,424 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,427 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,429 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,432 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,435 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,437 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,439 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,442 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,446 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,449 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,451 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,453 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,456 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,460 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,463 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,467 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,469 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,473 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,476 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,479 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,482 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,485 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-11-27T20:39:55,489 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-11-27T20:39:55,490 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-11-27T20:39:55,492 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-11-27T20:39:55,496 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-11-27T20:39:55,498 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-11-27T20:39:55,501 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-11-27T20:39:55,503 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-11-27T20:39:55,507 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-11-27T20:39:55,510 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-11-27T20:39:55,512 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-11-27T20:39:55,514 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-11-27T20:39:55,516 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-11-27T20:39:55,518 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-11-27T20:39:55,520 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-11-27T20:39:55,522 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-11-27T20:39:55,527 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-11-27T20:39:55,530 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-11-27T20:39:55,531 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-11-27T20:39:55,535 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-11-27T20:39:55,537 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-11-27T20:39:55,540 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-11-27T20:39:55,542 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-11-27T20:39:55,545 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-11-27T20:39:55,547 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-11-27T20:39:55,551 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-11-27T20:39:55,554 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-11-27T20:39:55,557 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-11-27T20:39:55,561 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-11-27T20:39:55,564 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-11-27T20:39:55,567 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-11-27T20:39:55,569 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-11-27T20:39:55,571 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-11-27T20:39:55,573 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CTR 2023-11-27T20:39:55,574 copying build/lib/cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CTR 2023-11-27T20:39:55,576 copying build/lib/cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CTR 2023-11-27T20:39:55,578 copying build/lib/cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CTR 2023-11-27T20:39:55,580 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:55,581 copying build/lib/cryptography_vectors/ciphers/AES/CCM/VADT128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:55,585 copying build/lib/cryptography_vectors/ciphers/AES/CCM/VTT256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:55,587 copying build/lib/cryptography_vectors/ciphers/AES/CCM/VNT192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:55,590 copying build/lib/cryptography_vectors/ciphers/AES/CCM/VPT192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:55,593 copying build/lib/cryptography_vectors/ciphers/AES/CCM/VNT128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:55,596 copying build/lib/cryptography_vectors/ciphers/AES/CCM/VADT256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:55,600 copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT192.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:55,603 copying build/lib/cryptography_vectors/ciphers/AES/CCM/VPT128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:55,607 copying build/lib/cryptography_vectors/ciphers/AES/CCM/VNT256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:55,610 copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT128.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:55,613 copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:55,616 copying build/lib/cryptography_vectors/ciphers/AES/CCM/VTT192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:55,619 copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:55,623 copying build/lib/cryptography_vectors/ciphers/AES/CCM/VADT192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:55,627 copying build/lib/cryptography_vectors/ciphers/AES/CCM/VPT256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:55,630 copying build/lib/cryptography_vectors/ciphers/AES/CCM/Readme.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:55,632 copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:55,635 copying build/lib/cryptography_vectors/ciphers/AES/CCM/VTT128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:55,638 copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-11-27T20:39:55,642 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OCB3 2023-11-27T20:39:55,642 copying build/lib/cryptography_vectors/ciphers/AES/OCB3/rfc7253.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OCB3 2023-11-27T20:39:55,644 copying build/lib/cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce112.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OCB3 2023-11-27T20:39:55,646 copying build/lib/cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce104.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OCB3 2023-11-27T20:39:55,648 copying build/lib/cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce120.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OCB3 2023-11-27T20:39:55,650 copying build/lib/cryptography_vectors/ciphers/AES/OCB3/openssl.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OCB3 2023-11-27T20:39:55,652 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ChaCha20Poly1305 2023-11-27T20:39:55,653 copying build/lib/cryptography_vectors/ciphers/ChaCha20Poly1305/boringssl.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ChaCha20Poly1305 2023-11-27T20:39:55,657 copying build/lib/cryptography_vectors/ciphers/ChaCha20Poly1305/openssl.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ChaCha20Poly1305 2023-11-27T20:39:55,659 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/Camellia 2023-11-27T20:39:55,660 copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/Camellia 2023-11-27T20:39:55,666 copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-ofb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/Camellia 2023-11-27T20:39:55,668 copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-cfb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/Camellia 2023-11-27T20:39:55,669 copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-cbc.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/Camellia 2023-11-27T20:39:55,671 copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/Camellia 2023-11-27T20:39:55,677 copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/Camellia 2023-11-27T20:39:55,683 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ARC4 2023-11-27T20:39:55,684 copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ARC4 2023-11-27T20:39:55,687 copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ARC4 2023-11-27T20:39:55,689 copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ARC4 2023-11-27T20:39:55,691 copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ARC4 2023-11-27T20:39:55,693 copying build/lib/cryptography_vectors/ciphers/ARC4/arc4.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ARC4 2023-11-27T20:39:55,695 copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ARC4 2023-11-27T20:39:55,698 copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ARC4 2023-11-27T20:39:55,700 copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ARC4 2023-11-27T20:39:55,702 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/IDEA 2023-11-27T20:39:55,703 copying build/lib/cryptography_vectors/ciphers/IDEA/idea-cbc.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/IDEA 2023-11-27T20:39:55,706 copying build/lib/cryptography_vectors/ciphers/IDEA/idea-cfb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/IDEA 2023-11-27T20:39:55,708 copying build/lib/cryptography_vectors/ciphers/IDEA/idea-ecb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/IDEA 2023-11-27T20:39:55,713 copying build/lib/cryptography_vectors/ciphers/IDEA/idea-ofb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/IDEA 2023-11-27T20:39:55,716 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ChaCha20 2023-11-27T20:39:55,717 copying build/lib/cryptography_vectors/ciphers/ChaCha20/rfc7539.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ChaCha20 2023-11-27T20:39:55,719 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES 2023-11-27T20:39:55,720 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/ECB 2023-11-27T20:39:55,721 copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/ECB 2023-11-27T20:39:55,724 copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/ECB 2023-11-27T20:39:55,726 copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/ECB 2023-11-27T20:39:55,728 copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/ECB 2023-11-27T20:39:55,731 copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/ECB 2023-11-27T20:39:55,733 copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/ECB 2023-11-27T20:39:55,735 copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/ECB 2023-11-27T20:39:55,737 copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/ECB 2023-11-27T20:39:55,740 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,741 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,744 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,746 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,749 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,751 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,753 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,755 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,758 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,760 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,762 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,764 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,767 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,768 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,771 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,773 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,775 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,777 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,780 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,782 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,784 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,787 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,790 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,792 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,794 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,796 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,798 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,800 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,802 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,805 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,807 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,810 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,812 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,814 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,816 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,818 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,819 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,822 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,824 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,826 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,829 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,831 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,833 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,834 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,837 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,839 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,841 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,844 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,846 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-11-27T20:39:55,850 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-11-27T20:39:55,851 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-11-27T20:39:55,853 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-11-27T20:39:55,855 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-11-27T20:39:55,858 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-11-27T20:39:55,860 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-11-27T20:39:55,863 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-11-27T20:39:55,865 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-11-27T20:39:55,868 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-11-27T20:39:55,870 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-11-27T20:39:55,872 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-11-27T20:39:55,874 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-11-27T20:39:55,877 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-11-27T20:39:55,879 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-11-27T20:39:55,882 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-11-27T20:39:55,884 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-11-27T20:39:55,886 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-11-27T20:39:55,889 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-11-27T20:39:55,890 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-11-27T20:39:55,892 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-11-27T20:39:55,894 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-11-27T20:39:55,897 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-11-27T20:39:55,899 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-11-27T20:39:55,902 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-11-27T20:39:55,904 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-11-27T20:39:55,907 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-11-27T20:39:55,909 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-11-27T20:39:55,912 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-11-27T20:39:55,914 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-11-27T20:39:55,917 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-11-27T20:39:55,920 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-11-27T20:39:55,922 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-11-27T20:39:55,924 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-11-27T20:39:55,927 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-11-27T20:39:55,929 copying build/lib/cryptography_vectors/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography_vectors 2023-11-27T20:39:55,931 running install_egg_info 2023-11-27T20:39:55,935 Copying cryptography_vectors.egg-info to build/bdist.linux-armv7l/wheel/cryptography_vectors-41.0.6-py3.11.egg-info 2023-11-27T20:39:55,948 running install_scripts 2023-11-27T20:39:55,963 creating build/bdist.linux-armv7l/wheel/cryptography_vectors-41.0.6.dist-info/WHEEL 2023-11-27T20:39:55,966 creating '/tmp/pip-wheel-vfmgpp07/.tmp-_f7n4r0s/cryptography_vectors-41.0.6-py2.py3-none-any.whl' and adding 'build/bdist.linux-armv7l/wheel' to it 2023-11-27T20:39:55,968 adding 'cryptography_vectors/__about__.py' 2023-11-27T20:39:55,969 adding 'cryptography_vectors/__init__.py' 2023-11-27T20:39:55,971 adding 'cryptography_vectors/CMAC/nist-800-38b-3des.txt' 2023-11-27T20:39:55,973 adding 'cryptography_vectors/CMAC/nist-800-38b-aes128.txt' 2023-11-27T20:39:55,974 adding 'cryptography_vectors/CMAC/nist-800-38b-aes192.txt' 2023-11-27T20:39:55,975 adding 'cryptography_vectors/CMAC/nist-800-38b-aes256.txt' 2023-11-27T20:39:55,977 adding 'cryptography_vectors/HMAC/rfc-2202-md5.txt' 2023-11-27T20:39:55,979 adding 'cryptography_vectors/HMAC/rfc-2202-sha1.txt' 2023-11-27T20:39:55,980 adding 'cryptography_vectors/HMAC/rfc-2286-ripemd160.txt' 2023-11-27T20:39:55,982 adding 'cryptography_vectors/HMAC/rfc-4231-sha224.txt' 2023-11-27T20:39:55,983 adding 'cryptography_vectors/HMAC/rfc-4231-sha256.txt' 2023-11-27T20:39:55,984 adding 'cryptography_vectors/HMAC/rfc-4231-sha384.txt' 2023-11-27T20:39:55,985 adding 'cryptography_vectors/HMAC/rfc-4231-sha512.txt' 2023-11-27T20:39:55,994 adding 'cryptography_vectors/KDF/ansx963_2001.txt' 2023-11-27T20:39:55,996 adding 'cryptography_vectors/KDF/hkdf-generated.txt' 2023-11-27T20:39:56,273 adding 'cryptography_vectors/KDF/nist-800-108-KBKDF-CTR.txt' 2023-11-27T20:39:56,294 adding 'cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt' 2023-11-27T20:39:56,295 adding 'cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt' 2023-11-27T20:39:56,296 adding 'cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt' 2023-11-27T20:39:56,298 adding 'cryptography_vectors/KDF/scrypt.txt' 2023-11-27T20:39:56,300 adding 'cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der' 2023-11-27T20:39:56,302 adding 'cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der' 2023-11-27T20:39:56,303 adding 'cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der' 2023-11-27T20:39:56,304 adding 'cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der' 2023-11-27T20:39:56,306 adding 'cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key_invalid_bit_string.der' 2023-11-27T20:39:56,307 adding 'cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key_no_params.der' 2023-11-27T20:39:56,308 adding 'cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der' 2023-11-27T20:39:56,309 adding 'cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der' 2023-11-27T20:39:56,311 adding 'cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der' 2023-11-27T20:39:56,312 adding 'cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der' 2023-11-27T20:39:56,314 adding 'cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der' 2023-11-27T20:39:56,315 adding 'cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der' 2023-11-27T20:39:56,316 adding 'cryptography_vectors/asymmetric/DER_Serialization/testrsa.der' 2023-11-27T20:39:56,317 adding 'cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der' 2023-11-27T20:39:56,319 adding 'cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der' 2023-11-27T20:39:56,320 adding 'cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der' 2023-11-27T20:39:56,321 adding 'cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der' 2023-11-27T20:39:56,339 adding 'cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax' 2023-11-27T20:39:56,357 adding 'cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax' 2023-11-27T20:39:56,361 adding 'cryptography_vectors/asymmetric/DH/RFC5114.txt' 2023-11-27T20:39:56,362 adding 'cryptography_vectors/asymmetric/DH/bad_exchange.txt' 2023-11-27T20:39:56,363 adding 'cryptography_vectors/asymmetric/DH/dh_key_256.pem' 2023-11-27T20:39:56,364 adding 'cryptography_vectors/asymmetric/DH/dhkey.der' 2023-11-27T20:39:56,365 adding 'cryptography_vectors/asymmetric/DH/dhkey.pem' 2023-11-27T20:39:56,367 adding 'cryptography_vectors/asymmetric/DH/dhkey.txt' 2023-11-27T20:39:56,368 adding 'cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.der' 2023-11-27T20:39:56,369 adding 'cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.pem' 2023-11-27T20:39:56,371 adding 'cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.txt' 2023-11-27T20:39:56,372 adding 'cryptography_vectors/asymmetric/DH/dhp.der' 2023-11-27T20:39:56,373 adding 'cryptography_vectors/asymmetric/DH/dhp.pem' 2023-11-27T20:39:56,374 adding 'cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.der' 2023-11-27T20:39:56,376 adding 'cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.pem' 2023-11-27T20:39:56,377 adding 'cryptography_vectors/asymmetric/DH/dhpub.der' 2023-11-27T20:39:56,378 adding 'cryptography_vectors/asymmetric/DH/dhpub.pem' 2023-11-27T20:39:56,379 adding 'cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.der' 2023-11-27T20:39:56,381 adding 'cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.pem' 2023-11-27T20:39:56,382 adding 'cryptography_vectors/asymmetric/DH/rfc3526.txt' 2023-11-27T20:39:56,384 adding 'cryptography_vectors/asymmetric/DH/vec.txt' 2023-11-27T20:39:56,386 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp' 2023-11-27T20:39:56,387 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp' 2023-11-27T20:39:56,389 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt' 2023-11-27T20:39:56,391 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp' 2023-11-27T20:39:56,392 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt' 2023-11-27T20:39:56,394 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp' 2023-11-27T20:39:56,396 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt' 2023-11-27T20:39:56,398 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp' 2023-11-27T20:39:56,403 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp' 2023-11-27T20:39:56,445 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp' 2023-11-27T20:39:56,547 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt' 2023-11-27T20:39:56,595 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp' 2023-11-27T20:39:56,598 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt' 2023-11-27T20:39:56,645 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp' 2023-11-27T20:39:56,700 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt' 2023-11-27T20:39:56,752 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp' 2023-11-27T20:39:56,756 adding 'cryptography_vectors/asymmetric/EC/compressed_points.txt' 2023-11-27T20:39:56,798 adding 'cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax' 2023-11-27T20:39:56,840 adding 'cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax' 2023-11-27T20:39:56,859 adding 'cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax' 2023-11-27T20:39:56,876 adding 'cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax' 2023-11-27T20:39:56,878 adding 'cryptography_vectors/asymmetric/ECDH/brainpool.txt' 2023-11-27T20:39:56,885 adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp' 2023-11-27T20:39:56,890 adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp' 2023-11-27T20:39:56,891 adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt' 2023-11-27T20:39:56,913 adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp' 2023-11-27T20:39:56,942 adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt' 2023-11-27T20:39:56,965 adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp' 2023-11-27T20:39:56,973 adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp' 2023-11-27T20:39:56,978 adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp' 2023-11-27T20:39:56,979 adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt' 2023-11-27T20:39:57,091 adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp' 2023-11-27T20:39:57,239 adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt' 2023-11-27T20:39:57,357 adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp' 2023-11-27T20:39:57,473 adding 'cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt' 2023-11-27T20:39:57,479 adding 'cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8-enc.der' 2023-11-27T20:39:57,481 adding 'cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8-enc.pem' 2023-11-27T20:39:57,482 adding 'cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8.der' 2023-11-27T20:39:57,483 adding 'cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8.pem' 2023-11-27T20:39:57,484 adding 'cryptography_vectors/asymmetric/Ed25519/ed25519-pub.der' 2023-11-27T20:39:57,485 adding 'cryptography_vectors/asymmetric/Ed25519/ed25519-pub.pem' 2023-11-27T20:39:57,741 adding 'cryptography_vectors/asymmetric/Ed25519/sign.input' 2023-11-27T20:39:57,757 adding 'cryptography_vectors/asymmetric/Ed448/ed448-pkcs8-enc.der' 2023-11-27T20:39:57,759 adding 'cryptography_vectors/asymmetric/Ed448/ed448-pkcs8-enc.pem' 2023-11-27T20:39:57,760 adding 'cryptography_vectors/asymmetric/Ed448/ed448-pkcs8.der' 2023-11-27T20:39:57,761 adding 'cryptography_vectors/asymmetric/Ed448/ed448-pkcs8.pem' 2023-11-27T20:39:57,762 adding 'cryptography_vectors/asymmetric/Ed448/ed448-pub.der' 2023-11-27T20:39:57,763 adding 'cryptography_vectors/asymmetric/Ed448/ed448-pub.pem' 2023-11-27T20:39:57,765 adding 'cryptography_vectors/asymmetric/Ed448/rfc8032.txt' 2023-11-27T20:39:57,767 adding 'cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key' 2023-11-27T20:39:57,769 adding 'cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key-cert.pub' 2023-11-27T20:39:57,770 adding 'cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key.pub' 2023-11-27T20:39:57,771 adding 'cryptography_vectors/asymmetric/OpenSSH/dsa-psw.key' 2023-11-27T20:39:57,772 adding 'cryptography_vectors/asymmetric/OpenSSH/dsa-psw.key.pub' 2023-11-27T20:39:57,774 adding 'cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key' 2023-11-27T20:39:57,775 adding 'cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key-cert.pub' 2023-11-27T20:39:57,776 adding 'cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key.pub' 2023-11-27T20:39:57,777 adding 'cryptography_vectors/asymmetric/OpenSSH/ecdsa-psw.key' 2023-11-27T20:39:57,778 adding 'cryptography_vectors/asymmetric/OpenSSH/ecdsa-psw.key.pub' 2023-11-27T20:39:57,780 adding 'cryptography_vectors/asymmetric/OpenSSH/ed25519-aesgcm-psw.key' 2023-11-27T20:39:57,781 adding 'cryptography_vectors/asymmetric/OpenSSH/ed25519-aesgcm-psw.key.pub' 2023-11-27T20:39:57,782 adding 'cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key' 2023-11-27T20:39:57,783 adding 'cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key-cert.pub' 2023-11-27T20:39:57,784 adding 'cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key.pub' 2023-11-27T20:39:57,785 adding 'cryptography_vectors/asymmetric/OpenSSH/ed25519-psw.key' 2023-11-27T20:39:57,786 adding 'cryptography_vectors/asymmetric/OpenSSH/ed25519-psw.key.pub' 2023-11-27T20:39:57,788 adding 'cryptography_vectors/asymmetric/OpenSSH/gen.sh' 2023-11-27T20:39:57,789 adding 'cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key' 2023-11-27T20:39:57,790 adding 'cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key-cert.pub' 2023-11-27T20:39:57,791 adding 'cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key.pub' 2023-11-27T20:39:57,793 adding 'cryptography_vectors/asymmetric/OpenSSH/rsa-psw.key' 2023-11-27T20:39:57,794 adding 'cryptography_vectors/asymmetric/OpenSSH/rsa-psw.key.pub' 2023-11-27T20:39:57,795 adding 'cryptography_vectors/asymmetric/OpenSSH/certs/dsa-p256.pub' 2023-11-27T20:39:57,797 adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-dsa.pub' 2023-11-27T20:39:57,798 adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-ed25519-non-singular-crit-opt-val.pub' 2023-11-27T20:39:57,799 adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-ed25519-non-singular-ext-val.pub' 2023-11-27T20:39:57,800 adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-broken-signature-key-type.pub' 2023-11-27T20:39:57,802 adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-duplicate-crit-opts.pub' 2023-11-27T20:39:57,803 adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-duplicate-extension.pub' 2023-11-27T20:39:57,804 adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-empty-principals.pub' 2023-11-27T20:39:57,805 adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-invalid-cert-type.pub' 2023-11-27T20:39:57,806 adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-non-lexical-crit-opts.pub' 2023-11-27T20:39:57,808 adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-non-lexical-extensions.pub' 2023-11-27T20:39:57,809 adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-p384.pub' 2023-11-27T20:39:57,810 adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-p521.pub' 2023-11-27T20:39:57,811 adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-rsa-sha1.pub' 2023-11-27T20:39:57,813 adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-rsa-sha256.pub' 2023-11-27T20:39:57,814 adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-rsa-sha512.pub' 2023-11-27T20:39:57,816 adding 'cryptography_vectors/asymmetric/PEM_Serialization/README.txt' 2023-11-27T20:39:57,817 adding 'cryptography_vectors/asymmetric/PEM_Serialization/dsa_4096.pem' 2023-11-27T20:39:57,818 adding 'cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem' 2023-11-27T20:39:57,820 adding 'cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem' 2023-11-27T20:39:57,821 adding 'cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem' 2023-11-27T20:39:57,822 adding 'cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem' 2023-11-27T20:39:57,823 adding 'cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem' 2023-11-27T20:39:57,825 adding 'cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem' 2023-11-27T20:39:57,826 adding 'cryptography_vectors/asymmetric/PEM_Serialization/rsa-bad-1025-q-is-2.pem' 2023-11-27T20:39:57,827 adding 'cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem' 2023-11-27T20:39:57,829 adding 'cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem' 2023-11-27T20:39:57,831 adding 'cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem' 2023-11-27T20:39:57,832 adding 'cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem' 2023-11-27T20:39:57,834 adding 'cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem' 2023-11-27T20:39:57,835 adding 'cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem' 2023-11-27T20:39:57,836 adding 'cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem' 2023-11-27T20:39:57,837 adding 'cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem' 2023-11-27T20:39:57,838 adding 'cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem' 2023-11-27T20:39:57,840 adding 'cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem' 2023-11-27T20:39:57,841 adding 'cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem' 2023-11-27T20:39:57,842 adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem' 2023-11-27T20:39:57,843 adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem' 2023-11-27T20:39:57,844 adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem' 2023-11-27T20:39:57,845 adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem' 2023-11-27T20:39:57,846 adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem' 2023-11-27T20:39:57,847 adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem' 2023-11-27T20:39:57,849 adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem' 2023-11-27T20:39:57,850 adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem' 2023-11-27T20:39:57,851 adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem' 2023-11-27T20:39:57,852 adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem' 2023-11-27T20:39:57,853 adding 'cryptography_vectors/asymmetric/PKCS8/private.pem' 2023-11-27T20:39:57,855 adding 'cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048.pem' 2023-11-27T20:39:57,856 adding 'cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash.pem' 2023-11-27T20:39:57,857 adding 'cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask.pem' 2023-11-27T20:39:57,859 adding 'cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_diff.pem' 2023-11-27T20:39:57,860 adding 'cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_salt.pem' 2023-11-27T20:39:57,861 adding 'cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_pub.der' 2023-11-27T20:39:57,862 adding 'cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem' 2023-11-27T20:39:57,864 adding 'cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem' 2023-11-27T20:39:57,865 adding 'cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem' 2023-11-27T20:39:57,867 adding 'cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem' 2023-11-27T20:39:57,868 adding 'cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem' 2023-11-27T20:39:57,898 adding 'cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt' 2023-11-27T20:39:57,902 adding 'cryptography_vectors/asymmetric/RSA/oaep-label.txt' 2023-11-27T20:39:57,994 adding 'cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt' 2023-11-27T20:39:58,086 adding 'cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt' 2023-11-27T20:39:58,099 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp' 2023-11-27T20:39:58,100 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt' 2023-11-27T20:39:58,134 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp' 2023-11-27T20:39:58,169 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt' 2023-11-27T20:39:58,208 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp' 2023-11-27T20:39:58,242 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp' 2023-11-27T20:39:58,277 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt' 2023-11-27T20:39:58,290 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp' 2023-11-27T20:39:58,319 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp' 2023-11-27T20:39:58,346 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp' 2023-11-27T20:39:58,374 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt' 2023-11-27T20:39:58,450 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp' 2023-11-27T20:39:58,533 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp' 2023-11-27T20:39:58,599 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp' 2023-11-27T20:39:58,615 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha224.txt' 2023-11-27T20:39:58,625 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha256.txt' 2023-11-27T20:39:58,635 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha384.txt' 2023-11-27T20:39:58,644 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha512.txt' 2023-11-27T20:39:58,654 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha1.txt' 2023-11-27T20:39:58,664 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha224.txt' 2023-11-27T20:39:58,674 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha256.txt' 2023-11-27T20:39:58,684 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha384.txt' 2023-11-27T20:39:58,693 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha512.txt' 2023-11-27T20:39:58,703 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha1.txt' 2023-11-27T20:39:58,713 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha224.txt' 2023-11-27T20:39:58,723 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha256.txt' 2023-11-27T20:39:58,733 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha384.txt' 2023-11-27T20:39:58,742 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha512.txt' 2023-11-27T20:39:58,752 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha1.txt' 2023-11-27T20:39:58,762 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha224.txt' 2023-11-27T20:39:58,772 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha256.txt' 2023-11-27T20:39:58,782 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha384.txt' 2023-11-27T20:39:58,791 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha512.txt' 2023-11-27T20:39:58,801 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha1.txt' 2023-11-27T20:39:58,811 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha224.txt' 2023-11-27T20:39:58,821 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha256.txt' 2023-11-27T20:39:58,831 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha384.txt' 2023-11-27T20:39:58,841 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha512.txt' 2023-11-27T20:39:58,844 adding 'cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt' 2023-11-27T20:39:58,861 adding 'cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt' 2023-11-27T20:39:58,863 adding 'cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt' 2023-11-27T20:39:58,886 adding 'cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt' 2023-11-27T20:39:58,888 adding 'cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt' 2023-11-27T20:39:58,890 adding 'cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem' 2023-11-27T20:39:58,891 adding 'cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem' 2023-11-27T20:39:58,892 adding 'cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem' 2023-11-27T20:39:58,895 adding 'cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem' 2023-11-27T20:39:58,896 adding 'cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem' 2023-11-27T20:39:58,897 adding 'cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem' 2023-11-27T20:39:58,899 adding 'cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem' 2023-11-27T20:39:58,900 adding 'cryptography_vectors/asymmetric/X25519/rfc7748.txt' 2023-11-27T20:39:58,901 adding 'cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.der' 2023-11-27T20:39:58,903 adding 'cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.pem' 2023-11-27T20:39:58,904 adding 'cryptography_vectors/asymmetric/X25519/x25519-pkcs8.der' 2023-11-27T20:39:58,905 adding 'cryptography_vectors/asymmetric/X25519/x25519-pkcs8.pem' 2023-11-27T20:39:58,906 adding 'cryptography_vectors/asymmetric/X25519/x25519-pub.der' 2023-11-27T20:39:58,907 adding 'cryptography_vectors/asymmetric/X25519/x25519-pub.pem' 2023-11-27T20:39:58,909 adding 'cryptography_vectors/asymmetric/X448/rfc7748.txt' 2023-11-27T20:39:58,911 adding 'cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.der' 2023-11-27T20:39:58,912 adding 'cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.pem' 2023-11-27T20:39:58,913 adding 'cryptography_vectors/asymmetric/X448/x448-pkcs8.der' 2023-11-27T20:39:58,914 adding 'cryptography_vectors/asymmetric/X448/x448-pkcs8.pem' 2023-11-27T20:39:58,915 adding 'cryptography_vectors/asymmetric/X448/x448-pub.der' 2023-11-27T20:39:58,916 adding 'cryptography_vectors/asymmetric/X448/x448-pub.pem' 2023-11-27T20:39:58,919 adding 'cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem' 2023-11-27T20:39:58,920 adding 'cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der' 2023-11-27T20:39:58,921 adding 'cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem' 2023-11-27T20:39:58,925 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp' 2023-11-27T20:39:58,928 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp' 2023-11-27T20:39:58,930 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp' 2023-11-27T20:39:58,934 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp' 2023-11-27T20:39:58,936 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp' 2023-11-27T20:39:58,938 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp' 2023-11-27T20:39:58,940 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp' 2023-11-27T20:39:58,944 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp' 2023-11-27T20:39:58,946 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp' 2023-11-27T20:39:58,947 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp' 2023-11-27T20:39:58,949 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp' 2023-11-27T20:39:58,951 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp' 2023-11-27T20:39:58,952 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp' 2023-11-27T20:39:58,954 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp' 2023-11-27T20:39:58,956 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp' 2023-11-27T20:39:58,958 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp' 2023-11-27T20:39:58,961 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp' 2023-11-27T20:39:58,962 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp' 2023-11-27T20:39:58,964 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp' 2023-11-27T20:39:58,965 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp' 2023-11-27T20:39:58,967 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp' 2023-11-27T20:39:58,968 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp' 2023-11-27T20:39:58,970 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp' 2023-11-27T20:39:58,972 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp' 2023-11-27T20:39:58,974 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp' 2023-11-27T20:39:58,976 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp' 2023-11-27T20:39:58,978 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp' 2023-11-27T20:39:58,980 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp' 2023-11-27T20:39:58,981 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp' 2023-11-27T20:39:58,983 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp' 2023-11-27T20:39:58,984 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp' 2023-11-27T20:39:58,986 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp' 2023-11-27T20:39:58,988 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp' 2023-11-27T20:39:58,989 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp' 2023-11-27T20:39:58,990 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp' 2023-11-27T20:39:58,992 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp' 2023-11-27T20:39:58,994 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp' 2023-11-27T20:39:58,995 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp' 2023-11-27T20:39:58,997 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp' 2023-11-27T20:39:58,998 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp' 2023-11-27T20:39:59,000 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp' 2023-11-27T20:39:59,002 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp' 2023-11-27T20:39:59,003 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp' 2023-11-27T20:39:59,005 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp' 2023-11-27T20:39:59,007 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp' 2023-11-27T20:39:59,008 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp' 2023-11-27T20:39:59,010 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp' 2023-11-27T20:39:59,012 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp' 2023-11-27T20:39:59,014 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp' 2023-11-27T20:39:59,016 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp' 2023-11-27T20:39:59,018 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp' 2023-11-27T20:39:59,021 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp' 2023-11-27T20:39:59,023 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp' 2023-11-27T20:39:59,025 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp' 2023-11-27T20:39:59,027 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp' 2023-11-27T20:39:59,030 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp' 2023-11-27T20:39:59,032 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp' 2023-11-27T20:39:59,033 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp' 2023-11-27T20:39:59,035 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp' 2023-11-27T20:39:59,038 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp' 2023-11-27T20:39:59,039 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp' 2023-11-27T20:39:59,041 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp' 2023-11-27T20:39:59,043 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp' 2023-11-27T20:39:59,046 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp' 2023-11-27T20:39:59,048 adding 'cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp' 2023-11-27T20:39:59,050 adding 'cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp' 2023-11-27T20:39:59,052 adding 'cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp' 2023-11-27T20:39:59,054 adding 'cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp' 2023-11-27T20:39:59,055 adding 'cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp' 2023-11-27T20:39:59,057 adding 'cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp' 2023-11-27T20:39:59,059 adding 'cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp' 2023-11-27T20:39:59,061 adding 'cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp' 2023-11-27T20:39:59,064 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp' 2023-11-27T20:39:59,067 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp' 2023-11-27T20:39:59,069 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp' 2023-11-27T20:39:59,072 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp' 2023-11-27T20:39:59,075 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp' 2023-11-27T20:39:59,076 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp' 2023-11-27T20:39:59,079 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp' 2023-11-27T20:39:59,081 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp' 2023-11-27T20:39:59,083 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp' 2023-11-27T20:39:59,085 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp' 2023-11-27T20:39:59,087 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp' 2023-11-27T20:39:59,089 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp' 2023-11-27T20:39:59,090 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp' 2023-11-27T20:39:59,092 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp' 2023-11-27T20:39:59,093 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp' 2023-11-27T20:39:59,095 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp' 2023-11-27T20:39:59,098 adding 'cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp' 2023-11-27T20:39:59,099 adding 'cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp' 2023-11-27T20:39:59,100 adding 'cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp' 2023-11-27T20:39:59,102 adding 'cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp' 2023-11-27T20:39:59,103 adding 'cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp' 2023-11-27T20:39:59,105 adding 'cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp' 2023-11-27T20:39:59,106 adding 'cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp' 2023-11-27T20:39:59,108 adding 'cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp' 2023-11-27T20:39:59,110 adding 'cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp' 2023-11-27T20:39:59,114 adding 'cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp' 2023-11-27T20:39:59,119 adding 'cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp' 2023-11-27T20:39:59,126 adding 'cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp' 2023-11-27T20:39:59,131 adding 'cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp' 2023-11-27T20:39:59,134 adding 'cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp' 2023-11-27T20:39:59,138 adding 'cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp' 2023-11-27T20:39:59,144 adding 'cryptography_vectors/ciphers/AES/CCM/DVPT128.rsp' 2023-11-27T20:39:59,148 adding 'cryptography_vectors/ciphers/AES/CCM/DVPT128.txt' 2023-11-27T20:39:59,153 adding 'cryptography_vectors/ciphers/AES/CCM/DVPT192.rsp' 2023-11-27T20:39:59,158 adding 'cryptography_vectors/ciphers/AES/CCM/DVPT192.txt' 2023-11-27T20:39:59,163 adding 'cryptography_vectors/ciphers/AES/CCM/DVPT256.rsp' 2023-11-27T20:39:59,167 adding 'cryptography_vectors/ciphers/AES/CCM/DVPT256.txt' 2023-11-27T20:39:59,169 adding 'cryptography_vectors/ciphers/AES/CCM/Readme.txt' 2023-11-27T20:39:59,179 adding 'cryptography_vectors/ciphers/AES/CCM/VADT128.rsp' 2023-11-27T20:39:59,190 adding 'cryptography_vectors/ciphers/AES/CCM/VADT192.rsp' 2023-11-27T20:39:59,201 adding 'cryptography_vectors/ciphers/AES/CCM/VADT256.rsp' 2023-11-27T20:39:59,204 adding 'cryptography_vectors/ciphers/AES/CCM/VNT128.rsp' 2023-11-27T20:39:59,207 adding 'cryptography_vectors/ciphers/AES/CCM/VNT192.rsp' 2023-11-27T20:39:59,210 adding 'cryptography_vectors/ciphers/AES/CCM/VNT256.rsp' 2023-11-27T20:39:59,217 adding 'cryptography_vectors/ciphers/AES/CCM/VPT128.rsp' 2023-11-27T20:39:59,225 adding 'cryptography_vectors/ciphers/AES/CCM/VPT192.rsp' 2023-11-27T20:39:59,232 adding 'cryptography_vectors/ciphers/AES/CCM/VPT256.rsp' 2023-11-27T20:39:59,235 adding 'cryptography_vectors/ciphers/AES/CCM/VTT128.rsp' 2023-11-27T20:39:59,238 adding 'cryptography_vectors/ciphers/AES/CCM/VTT192.rsp' 2023-11-27T20:39:59,241 adding 'cryptography_vectors/ciphers/AES/CCM/VTT256.rsp' 2023-11-27T20:39:59,243 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp' 2023-11-27T20:39:59,245 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp' 2023-11-27T20:39:59,246 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp' 2023-11-27T20:39:59,247 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp' 2023-11-27T20:39:59,249 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp' 2023-11-27T20:39:59,251 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp' 2023-11-27T20:39:59,252 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp' 2023-11-27T20:39:59,255 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp' 2023-11-27T20:39:59,256 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp' 2023-11-27T20:39:59,260 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp' 2023-11-27T20:39:59,265 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp' 2023-11-27T20:39:59,272 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp' 2023-11-27T20:39:59,276 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp' 2023-11-27T20:39:59,280 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp' 2023-11-27T20:39:59,283 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp' 2023-11-27T20:39:59,285 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp' 2023-11-27T20:39:59,286 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp' 2023-11-27T20:39:59,287 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp' 2023-11-27T20:39:59,289 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp' 2023-11-27T20:39:59,290 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp' 2023-11-27T20:39:59,292 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp' 2023-11-27T20:39:59,293 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp' 2023-11-27T20:39:59,294 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp' 2023-11-27T20:39:59,296 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp' 2023-11-27T20:39:59,298 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp' 2023-11-27T20:39:59,301 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp' 2023-11-27T20:39:59,306 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp' 2023-11-27T20:39:59,309 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp' 2023-11-27T20:39:59,311 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp' 2023-11-27T20:39:59,314 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp' 2023-11-27T20:39:59,315 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp' 2023-11-27T20:39:59,317 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp' 2023-11-27T20:39:59,318 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp' 2023-11-27T20:39:59,319 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp' 2023-11-27T20:39:59,321 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp' 2023-11-27T20:39:59,322 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp' 2023-11-27T20:39:59,324 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp' 2023-11-27T20:39:59,325 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp' 2023-11-27T20:39:59,326 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp' 2023-11-27T20:39:59,329 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp' 2023-11-27T20:39:59,332 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp' 2023-11-27T20:39:59,337 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp' 2023-11-27T20:39:59,340 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp' 2023-11-27T20:39:59,343 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp' 2023-11-27T20:39:59,346 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp' 2023-11-27T20:39:59,348 adding 'cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt' 2023-11-27T20:39:59,349 adding 'cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt' 2023-11-27T20:39:59,350 adding 'cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt' 2023-11-27T20:39:59,352 adding 'cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp' 2023-11-27T20:39:59,353 adding 'cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp' 2023-11-27T20:39:59,354 adding 'cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp' 2023-11-27T20:39:59,356 adding 'cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp' 2023-11-27T20:39:59,357 adding 'cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp' 2023-11-27T20:39:59,359 adding 'cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp' 2023-11-27T20:39:59,361 adding 'cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp' 2023-11-27T20:39:59,363 adding 'cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp' 2023-11-27T20:39:59,364 adding 'cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp' 2023-11-27T20:39:59,368 adding 'cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp' 2023-11-27T20:39:59,372 adding 'cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp' 2023-11-27T20:39:59,379 adding 'cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp' 2023-11-27T20:39:59,383 adding 'cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp' 2023-11-27T20:39:59,386 adding 'cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp' 2023-11-27T20:39:59,390 adding 'cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp' 2023-11-27T20:39:59,804 adding 'cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp' 2023-11-27T20:40:00,253 adding 'cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp' 2023-11-27T20:40:00,724 adding 'cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp' 2023-11-27T20:40:01,187 adding 'cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp' 2023-11-27T20:40:01,668 adding 'cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp' 2023-11-27T20:40:02,169 adding 'cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp' 2023-11-27T20:40:02,191 adding 'cryptography_vectors/ciphers/AES/OCB3/openssl.txt' 2023-11-27T20:40:02,192 adding 'cryptography_vectors/ciphers/AES/OCB3/rfc7253.txt' 2023-11-27T20:40:02,193 adding 'cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce104.txt' 2023-11-27T20:40:02,195 adding 'cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce112.txt' 2023-11-27T20:40:02,196 adding 'cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce120.txt' 2023-11-27T20:40:02,198 adding 'cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp' 2023-11-27T20:40:02,199 adding 'cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp' 2023-11-27T20:40:02,201 adding 'cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp' 2023-11-27T20:40:02,202 adding 'cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp' 2023-11-27T20:40:02,204 adding 'cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp' 2023-11-27T20:40:02,205 adding 'cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp' 2023-11-27T20:40:02,208 adding 'cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp' 2023-11-27T20:40:02,210 adding 'cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp' 2023-11-27T20:40:02,212 adding 'cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp' 2023-11-27T20:40:02,215 adding 'cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp' 2023-11-27T20:40:02,221 adding 'cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp' 2023-11-27T20:40:02,228 adding 'cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp' 2023-11-27T20:40:02,232 adding 'cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp' 2023-11-27T20:40:02,235 adding 'cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp' 2023-11-27T20:40:02,239 adding 'cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp' 2023-11-27T20:40:02,242 adding 'cryptography_vectors/ciphers/AES/SIV/openssl.txt' 2023-11-27T20:40:02,279 adding 'cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp' 2023-11-27T20:40:02,335 adding 'cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp' 2023-11-27T20:40:02,371 adding 'cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp' 2023-11-27T20:40:02,420 adding 'cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp' 2023-11-27T20:40:02,425 adding 'cryptography_vectors/ciphers/ARC4/arc4.txt' 2023-11-27T20:40:02,426 adding 'cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt' 2023-11-27T20:40:02,428 adding 'cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt' 2023-11-27T20:40:02,429 adding 'cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt' 2023-11-27T20:40:02,430 adding 'cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt' 2023-11-27T20:40:02,432 adding 'cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt' 2023-11-27T20:40:02,433 adding 'cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt' 2023-11-27T20:40:02,434 adding 'cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt' 2023-11-27T20:40:02,436 adding 'cryptography_vectors/ciphers/Blowfish/bf-cbc.txt' 2023-11-27T20:40:02,437 adding 'cryptography_vectors/ciphers/Blowfish/bf-cfb.txt' 2023-11-27T20:40:02,439 adding 'cryptography_vectors/ciphers/Blowfish/bf-ecb.txt' 2023-11-27T20:40:02,440 adding 'cryptography_vectors/ciphers/Blowfish/bf-ofb.txt' 2023-11-27T20:40:02,442 adding 'cryptography_vectors/ciphers/CAST5/cast5-cbc.txt' 2023-11-27T20:40:02,444 adding 'cryptography_vectors/ciphers/CAST5/cast5-cfb.txt' 2023-11-27T20:40:02,445 adding 'cryptography_vectors/ciphers/CAST5/cast5-ctr.txt' 2023-11-27T20:40:02,446 adding 'cryptography_vectors/ciphers/CAST5/cast5-ecb.txt' 2023-11-27T20:40:02,448 adding 'cryptography_vectors/ciphers/CAST5/cast5-ofb.txt' 2023-11-27T20:40:02,467 adding 'cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt' 2023-11-27T20:40:02,485 adding 'cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt' 2023-11-27T20:40:02,503 adding 'cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt' 2023-11-27T20:40:02,505 adding 'cryptography_vectors/ciphers/Camellia/camellia-cbc.txt' 2023-11-27T20:40:02,506 adding 'cryptography_vectors/ciphers/Camellia/camellia-cfb.txt' 2023-11-27T20:40:02,507 adding 'cryptography_vectors/ciphers/Camellia/camellia-ofb.txt' 2023-11-27T20:40:02,509 adding 'cryptography_vectors/ciphers/ChaCha20/rfc7539.txt' 2023-11-27T20:40:02,519 adding 'cryptography_vectors/ciphers/ChaCha20Poly1305/boringssl.txt' 2023-11-27T20:40:02,521 adding 'cryptography_vectors/ciphers/ChaCha20Poly1305/openssl.txt' 2023-11-27T20:40:02,524 adding 'cryptography_vectors/ciphers/IDEA/idea-cbc.txt' 2023-11-27T20:40:02,526 adding 'cryptography_vectors/ciphers/IDEA/idea-cfb.txt' 2023-11-27T20:40:02,538 adding 'cryptography_vectors/ciphers/IDEA/idea-ecb.txt' 2023-11-27T20:40:02,541 adding 'cryptography_vectors/ciphers/IDEA/idea-ofb.txt' 2023-11-27T20:40:02,543 adding 'cryptography_vectors/ciphers/SEED/rfc-4196.txt' 2023-11-27T20:40:02,544 adding 'cryptography_vectors/ciphers/SEED/rfc-4269.txt' 2023-11-27T20:40:02,546 adding 'cryptography_vectors/ciphers/SEED/seed-cfb.txt' 2023-11-27T20:40:02,548 adding 'cryptography_vectors/ciphers/SEED/seed-ofb.txt' 2023-11-27T20:40:02,550 adding 'cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-cbc.txt' 2023-11-27T20:40:02,551 adding 'cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-cfb.txt' 2023-11-27T20:40:02,553 adding 'cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ctr.txt' 2023-11-27T20:40:02,554 adding 'cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ecb.txt' 2023-11-27T20:40:02,555 adding 'cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ofb.txt' 2023-11-27T20:40:02,557 adding 'cryptography_vectors/fernet/generate.json' 2023-11-27T20:40:02,558 adding 'cryptography_vectors/fernet/invalid.json' 2023-11-27T20:40:02,559 adding 'cryptography_vectors/fernet/verify.json' 2023-11-27T20:40:02,561 adding 'cryptography_vectors/hashes/MD5/rfc-1321.txt' 2023-11-27T20:40:02,563 adding 'cryptography_vectors/hashes/SHA1/Readme.txt' 2023-11-27T20:40:02,631 adding 'cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp' 2023-11-27T20:40:02,635 adding 'cryptography_vectors/hashes/SHA1/SHA1Monte.rsp' 2023-11-27T20:40:02,644 adding 'cryptography_vectors/hashes/SHA1/SHA1Monte.txt' 2023-11-27T20:40:02,647 adding 'cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp' 2023-11-27T20:40:02,649 adding 'cryptography_vectors/hashes/SHA2/Readme.txt' 2023-11-27T20:40:02,716 adding 'cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp' 2023-11-27T20:40:02,721 adding 'cryptography_vectors/hashes/SHA2/SHA224Monte.rsp' 2023-11-27T20:40:02,732 adding 'cryptography_vectors/hashes/SHA2/SHA224Monte.txt' 2023-11-27T20:40:02,735 adding 'cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp' 2023-11-27T20:40:02,804 adding 'cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp' 2023-11-27T20:40:02,808 adding 'cryptography_vectors/hashes/SHA2/SHA256Monte.rsp' 2023-11-27T20:40:02,821 adding 'cryptography_vectors/hashes/SHA2/SHA256Monte.txt' 2023-11-27T20:40:02,823 adding 'cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp' 2023-11-27T20:40:03,094 adding 'cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp' 2023-11-27T20:40:03,107 adding 'cryptography_vectors/hashes/SHA2/SHA384Monte.rsp' 2023-11-27T20:40:03,123 adding 'cryptography_vectors/hashes/SHA2/SHA384Monte.txt' 2023-11-27T20:40:03,129 adding 'cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp' 2023-11-27T20:40:03,400 adding 'cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp' 2023-11-27T20:40:03,413 adding 'cryptography_vectors/hashes/SHA2/SHA512Monte.rsp' 2023-11-27T20:40:03,434 adding 'cryptography_vectors/hashes/SHA2/SHA512Monte.txt' 2023-11-27T20:40:03,441 adding 'cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp' 2023-11-27T20:40:03,711 adding 'cryptography_vectors/hashes/SHA2/SHA512_224LongMsg.rsp' 2023-11-27T20:40:03,724 adding 'cryptography_vectors/hashes/SHA2/SHA512_224Monte.rsp' 2023-11-27T20:40:03,734 adding 'cryptography_vectors/hashes/SHA2/SHA512_224Monte.txt' 2023-11-27T20:40:03,738 adding 'cryptography_vectors/hashes/SHA2/SHA512_224ShortMsg.rsp' 2023-11-27T20:40:04,009 adding 'cryptography_vectors/hashes/SHA2/SHA512_256LongMsg.rsp' 2023-11-27T20:40:04,021 adding 'cryptography_vectors/hashes/SHA2/SHA512_256Monte.rsp' 2023-11-27T20:40:04,033 adding 'cryptography_vectors/hashes/SHA2/SHA512_256Monte.txt' 2023-11-27T20:40:04,038 adding 'cryptography_vectors/hashes/SHA2/SHA512_256ShortMsg.rsp' 2023-11-27T20:40:04,279 adding 'cryptography_vectors/hashes/SHA3/SHA3_224LongMsg.rsp' 2023-11-27T20:40:04,290 adding 'cryptography_vectors/hashes/SHA3/SHA3_224Monte.rsp' 2023-11-27T20:40:04,295 adding 'cryptography_vectors/hashes/SHA3/SHA3_224ShortMsg.rsp' 2023-11-27T20:40:04,523 adding 'cryptography_vectors/hashes/SHA3/SHA3_256LongMsg.rsp' 2023-11-27T20:40:04,534 adding 'cryptography_vectors/hashes/SHA3/SHA3_256Monte.rsp' 2023-11-27T20:40:04,538 adding 'cryptography_vectors/hashes/SHA3/SHA3_256ShortMsg.rsp' 2023-11-27T20:40:04,713 adding 'cryptography_vectors/hashes/SHA3/SHA3_384LongMsg.rsp' 2023-11-27T20:40:04,722 adding 'cryptography_vectors/hashes/SHA3/SHA3_384Monte.rsp' 2023-11-27T20:40:04,725 adding 'cryptography_vectors/hashes/SHA3/SHA3_384ShortMsg.rsp' 2023-11-27T20:40:04,848 adding 'cryptography_vectors/hashes/SHA3/SHA3_512LongMsg.rsp' 2023-11-27T20:40:04,856 adding 'cryptography_vectors/hashes/SHA3/SHA3_512Monte.rsp' 2023-11-27T20:40:04,858 adding 'cryptography_vectors/hashes/SHA3/SHA3_512ShortMsg.rsp' 2023-11-27T20:40:05,141 adding 'cryptography_vectors/hashes/SHAKE/SHAKE128LongMsg.rsp' 2023-11-27T20:40:05,155 adding 'cryptography_vectors/hashes/SHAKE/SHAKE128Monte.rsp' 2023-11-27T20:40:05,175 adding 'cryptography_vectors/hashes/SHAKE/SHAKE128ShortMsg.rsp' 2023-11-27T20:40:05,214 adding 'cryptography_vectors/hashes/SHAKE/SHAKE128VariableOut.rsp' 2023-11-27T20:40:05,445 adding 'cryptography_vectors/hashes/SHAKE/SHAKE256LongMsg.rsp' 2023-11-27T20:40:05,458 adding 'cryptography_vectors/hashes/SHAKE/SHAKE256Monte.rsp' 2023-11-27T20:40:05,473 adding 'cryptography_vectors/hashes/SHAKE/SHAKE256ShortMsg.rsp' 2023-11-27T20:40:05,489 adding 'cryptography_vectors/hashes/SHAKE/SHAKE256VariableOut.rsp' 2023-11-27T20:40:05,494 adding 'cryptography_vectors/hashes/SM3/oscca.txt' 2023-11-27T20:40:05,496 adding 'cryptography_vectors/hashes/blake2/blake2b.txt' 2023-11-27T20:40:05,497 adding 'cryptography_vectors/hashes/blake2/blake2s.txt' 2023-11-27T20:40:05,499 adding 'cryptography_vectors/hashes/ripemd160/ripevectors.txt' 2023-11-27T20:40:05,504 adding 'cryptography_vectors/keywrap/kwp_botan.txt' 2023-11-27T20:40:05,544 adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt' 2023-11-27T20:40:05,585 adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt' 2023-11-27T20:40:05,628 adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt' 2023-11-27T20:40:05,670 adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt' 2023-11-27T20:40:05,714 adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt' 2023-11-27T20:40:05,757 adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt' 2023-11-27T20:40:05,803 adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt' 2023-11-27T20:40:05,848 adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt' 2023-11-27T20:40:05,894 adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt' 2023-11-27T20:40:05,940 adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt' 2023-11-27T20:40:05,989 adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt' 2023-11-27T20:40:06,037 adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt' 2023-11-27T20:40:06,082 adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt' 2023-11-27T20:40:06,126 adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt' 2023-11-27T20:40:06,171 adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt' 2023-11-27T20:40:06,216 adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt' 2023-11-27T20:40:06,264 adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt' 2023-11-27T20:40:06,311 adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt' 2023-11-27T20:40:06,360 adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt' 2023-11-27T20:40:06,410 adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt' 2023-11-27T20:40:06,460 adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt' 2023-11-27T20:40:06,511 adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt' 2023-11-27T20:40:06,562 adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt' 2023-11-27T20:40:06,613 adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt' 2023-11-27T20:40:06,616 adding 'cryptography_vectors/keywrap/kwtestvectors/Readme.txt' 2023-11-27T20:40:06,641 adding 'cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt' 2023-11-27T20:40:06,666 adding 'cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt' 2023-11-27T20:40:06,694 adding 'cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt' 2023-11-27T20:40:06,723 adding 'cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt' 2023-11-27T20:40:06,727 adding 'cryptography_vectors/pkcs12/cert-aes256cbc-no-key.p12' 2023-11-27T20:40:06,728 adding 'cryptography_vectors/pkcs12/cert-key-aes256cbc.p12' 2023-11-27T20:40:06,729 adding 'cryptography_vectors/pkcs12/cert-none-key-none.p12' 2023-11-27T20:40:06,731 adding 'cryptography_vectors/pkcs12/cert-rc2-key-3des.p12' 2023-11-27T20:40:06,732 adding 'cryptography_vectors/pkcs12/name-1-no-pwd.p12' 2023-11-27T20:40:06,734 adding 'cryptography_vectors/pkcs12/name-1-pwd.p12' 2023-11-27T20:40:06,735 adding 'cryptography_vectors/pkcs12/name-2-3-no-pwd.p12' 2023-11-27T20:40:06,737 adding 'cryptography_vectors/pkcs12/name-2-3-pwd.p12' 2023-11-27T20:40:06,738 adding 'cryptography_vectors/pkcs12/name-2-no-pwd.p12' 2023-11-27T20:40:06,739 adding 'cryptography_vectors/pkcs12/name-2-pwd.p12' 2023-11-27T20:40:06,741 adding 'cryptography_vectors/pkcs12/name-3-no-pwd.p12' 2023-11-27T20:40:06,742 adding 'cryptography_vectors/pkcs12/name-3-pwd.p12' 2023-11-27T20:40:06,744 adding 'cryptography_vectors/pkcs12/name-all-no-pwd.p12' 2023-11-27T20:40:06,745 adding 'cryptography_vectors/pkcs12/name-all-pwd.p12' 2023-11-27T20:40:06,747 adding 'cryptography_vectors/pkcs12/name-unicode-no-pwd.p12' 2023-11-27T20:40:06,748 adding 'cryptography_vectors/pkcs12/name-unicode-pwd.p12' 2023-11-27T20:40:06,749 adding 'cryptography_vectors/pkcs12/no-cert-key-aes256cbc.p12' 2023-11-27T20:40:06,750 adding 'cryptography_vectors/pkcs12/no-cert-name-2-no-pwd.p12' 2023-11-27T20:40:06,752 adding 'cryptography_vectors/pkcs12/no-cert-name-2-pwd.p12' 2023-11-27T20:40:06,753 adding 'cryptography_vectors/pkcs12/no-cert-name-3-no-pwd.p12' 2023-11-27T20:40:06,755 adding 'cryptography_vectors/pkcs12/no-cert-name-3-pwd.p12' 2023-11-27T20:40:06,756 adding 'cryptography_vectors/pkcs12/no-cert-name-all-no-pwd.p12' 2023-11-27T20:40:06,758 adding 'cryptography_vectors/pkcs12/no-cert-name-all-pwd.p12' 2023-11-27T20:40:06,759 adding 'cryptography_vectors/pkcs12/no-cert-name-unicode-no-pwd.p12' 2023-11-27T20:40:06,761 adding 'cryptography_vectors/pkcs12/no-cert-name-unicode-pwd.p12' 2023-11-27T20:40:06,762 adding 'cryptography_vectors/pkcs12/no-cert-no-name-no-pwd.p12' 2023-11-27T20:40:06,763 adding 'cryptography_vectors/pkcs12/no-cert-no-name-pwd.p12' 2023-11-27T20:40:06,765 adding 'cryptography_vectors/pkcs12/no-name-no-pwd.p12' 2023-11-27T20:40:06,766 adding 'cryptography_vectors/pkcs12/no-name-pwd.p12' 2023-11-27T20:40:06,768 adding 'cryptography_vectors/pkcs12/no-password.p12' 2023-11-27T20:40:06,770 adding 'cryptography_vectors/pkcs7/amazon-roots.der' 2023-11-27T20:40:06,771 adding 'cryptography_vectors/pkcs7/amazon-roots.p7b' 2023-11-27T20:40:06,772 adding 'cryptography_vectors/pkcs7/enveloped.pem' 2023-11-27T20:40:06,774 adding 'cryptography_vectors/pkcs7/isrg.pem' 2023-11-27T20:40:06,776 adding 'cryptography_vectors/poly1305/rfc7539.txt' 2023-11-27T20:40:06,777 adding 'cryptography_vectors/twofactor/rfc-4226.txt' 2023-11-27T20:40:06,778 adding 'cryptography_vectors/twofactor/rfc-6238.txt' 2023-11-27T20:40:06,781 adding 'cryptography_vectors/x509/accvraiz1.pem' 2023-11-27T20:40:06,782 adding 'cryptography_vectors/x509/badasn1time.pem' 2023-11-27T20:40:06,783 adding 'cryptography_vectors/x509/badssl-sct-anonymous-sig.der' 2023-11-27T20:40:06,785 adding 'cryptography_vectors/x509/badssl-sct-none-hash.der' 2023-11-27T20:40:06,786 adding 'cryptography_vectors/x509/badssl-sct.pem' 2023-11-27T20:40:06,787 adding 'cryptography_vectors/x509/belgian-eid-invalid-visiblestring.pem' 2023-11-27T20:40:06,789 adding 'cryptography_vectors/x509/bigoid.pem' 2023-11-27T20:40:06,790 adding 'cryptography_vectors/x509/cryptography-scts-tbs-precert.der' 2023-11-27T20:40:06,791 adding 'cryptography_vectors/x509/cryptography-scts.pem' 2023-11-27T20:40:06,793 adding 'cryptography_vectors/x509/cryptography.io.chain.pem' 2023-11-27T20:40:06,794 adding 'cryptography_vectors/x509/cryptography.io.chain_with_garbage.pem' 2023-11-27T20:40:06,796 adding 'cryptography_vectors/x509/cryptography.io.old_header.pem' 2023-11-27T20:40:06,797 adding 'cryptography_vectors/x509/cryptography.io.pem' 2023-11-27T20:40:06,798 adding 'cryptography_vectors/x509/cryptography.io.precert.pem' 2023-11-27T20:40:06,800 adding 'cryptography_vectors/x509/cryptography.io.with_garbage.pem' 2023-11-27T20:40:06,801 adding 'cryptography_vectors/x509/cryptography.io.with_headers.pem' 2023-11-27T20:40:06,802 adding 'cryptography_vectors/x509/department-of-state-root.pem' 2023-11-27T20:40:06,804 adding 'cryptography_vectors/x509/e-trust.ru.der' 2023-11-27T20:40:06,805 adding 'cryptography_vectors/x509/ecdsa_root.pem' 2023-11-27T20:40:06,806 adding 'cryptography_vectors/x509/ee-pss-sha1-cert.pem' 2023-11-27T20:40:06,808 adding 'cryptography_vectors/x509/letsencryptx3.pem' 2023-11-27T20:40:06,809 adding 'cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem' 2023-11-27T20:40:06,810 adding 'cryptography_vectors/x509/san_edipartyname.der' 2023-11-27T20:40:06,811 adding 'cryptography_vectors/x509/san_x400address.der' 2023-11-27T20:40:06,812 adding 'cryptography_vectors/x509/scottishpower-bitstring-dn.pem' 2023-11-27T20:40:06,813 adding 'cryptography_vectors/x509/tls-feature-ocsp-staple.pem' 2023-11-27T20:40:06,815 adding 'cryptography_vectors/x509/unique_identifier.pem' 2023-11-27T20:40:06,816 adding 'cryptography_vectors/x509/utf8-dnsname.pem' 2023-11-27T20:40:06,817 adding 'cryptography_vectors/x509/v1_cert.pem' 2023-11-27T20:40:06,818 adding 'cryptography_vectors/x509/verisign_md2_root.pem' 2023-11-27T20:40:06,819 adding 'cryptography_vectors/x509/wildcard_san.pem' 2023-11-27T20:40:06,821 adding 'cryptography_vectors/x509/wosign-bc-invalid.pem' 2023-11-27T20:40:06,823 adding 'cryptography_vectors/x509/PKITS_data/ReadMe.txt' 2023-11-27T20:40:06,831 adding 'cryptography_vectors/x509/PKITS_data/pkits.ldif' 2023-11-27T20:40:06,833 adding 'cryptography_vectors/x509/PKITS_data/pkits.schema' 2023-11-27T20:40:06,841 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,842 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,843 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,845 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,846 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,847 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,848 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,850 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,851 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,852 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,854 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,855 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,856 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,858 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,859 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,860 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,862 adding 'cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,863 adding 'cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,864 adding 'cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,865 adding 'cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,867 adding 'cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,868 adding 'cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp' 2023-11-27T20:40:06,869 adding 'cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,871 adding 'cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp' 2023-11-27T20:40:06,872 adding 'cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,873 adding 'cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,874 adding 'cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,876 adding 'cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,877 adding 'cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,878 adding 'cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,879 adding 'cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,881 adding 'cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,882 adding 'cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,883 adding 'cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp' 2023-11-27T20:40:06,885 adding 'cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,886 adding 'cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp' 2023-11-27T20:40:06,887 adding 'cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,889 adding 'cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp' 2023-11-27T20:40:06,890 adding 'cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,891 adding 'cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp' 2023-11-27T20:40:06,892 adding 'cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,894 adding 'cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,895 adding 'cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,896 adding 'cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,898 adding 'cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,899 adding 'cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,900 adding 'cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,902 adding 'cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,903 adding 'cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,904 adding 'cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,906 adding 'cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,907 adding 'cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,908 adding 'cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,910 adding 'cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,911 adding 'cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,912 adding 'cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,913 adding 'cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,915 adding 'cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,916 adding 'cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,917 adding 'cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,919 adding 'cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,920 adding 'cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,921 adding 'cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,922 adding 'cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp' 2023-11-27T20:40:06,924 adding 'cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,925 adding 'cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,926 adding 'cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,928 adding 'cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,929 adding 'cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,930 adding 'cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,931 adding 'cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,933 adding 'cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,934 adding 'cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,935 adding 'cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,937 adding 'cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,938 adding 'cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,939 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,941 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,942 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,943 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,944 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,946 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,947 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,948 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,949 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,951 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,952 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,953 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,954 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,955 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,957 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,958 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,959 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,961 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,962 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,963 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,964 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,966 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,967 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,968 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,970 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,971 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,972 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,974 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,975 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,976 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,978 adding 'cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,979 adding 'cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,980 adding 'cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,982 adding 'cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,983 adding 'cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,984 adding 'cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,985 adding 'cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,987 adding 'cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,988 adding 'cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp' 2023-11-27T20:40:06,989 adding 'cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp' 2023-11-27T20:40:06,990 adding 'cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,992 adding 'cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,993 adding 'cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,994 adding 'cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,995 adding 'cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,996 adding 'cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:06,998 adding 'cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:06,999 adding 'cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,000 adding 'cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,002 adding 'cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,003 adding 'cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,004 adding 'cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,006 adding 'cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,007 adding 'cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,008 adding 'cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,009 adding 'cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp' 2023-11-27T20:40:07,011 adding 'cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,012 adding 'cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp' 2023-11-27T20:40:07,013 adding 'cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,015 adding 'cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp' 2023-11-27T20:40:07,016 adding 'cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,018 adding 'cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,019 adding 'cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,020 adding 'cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,021 adding 'cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,022 adding 'cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,024 adding 'cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,025 adding 'cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,026 adding 'cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,027 adding 'cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,028 adding 'cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,030 adding 'cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,031 adding 'cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,032 adding 'cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,033 adding 'cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,035 adding 'cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,036 adding 'cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,037 adding 'cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,039 adding 'cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,040 adding 'cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,041 adding 'cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,043 adding 'cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,044 adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,045 adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,047 adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,048 adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,049 adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,050 adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,052 adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,053 adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,054 adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,056 adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,057 adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,058 adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,059 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,061 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,062 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,063 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,064 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,065 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,067 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,068 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,069 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,071 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,072 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,073 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,074 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,076 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,077 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,078 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,079 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,081 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,083 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,084 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,085 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,087 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,088 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,089 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,091 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,092 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,094 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,095 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,096 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,098 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,099 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,101 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,102 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,104 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,105 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,106 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,108 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,109 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,110 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,111 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,113 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,114 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,115 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,117 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,118 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,119 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,121 adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,122 adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,123 adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,125 adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,126 adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,127 adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,129 adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,130 adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,132 adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,133 adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,134 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,136 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,138 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,139 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,140 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,142 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,143 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,144 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,146 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,147 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,149 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,150 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,152 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,153 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,154 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,155 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,157 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,159 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,160 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,161 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,163 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,164 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,165 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,167 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,168 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,169 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,171 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,172 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,174 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,175 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,176 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,177 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,179 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,180 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,181 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,182 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,183 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,185 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,186 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,187 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,188 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,189 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,191 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,192 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,193 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,195 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,196 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,197 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,199 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,200 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,201 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,203 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,204 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,205 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,207 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,208 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,209 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,211 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,212 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,213 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,214 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,216 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,217 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,218 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,219 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,220 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,222 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,223 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,224 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,226 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,228 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,229 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,230 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,232 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,233 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,234 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,235 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,237 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,238 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,239 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,241 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,242 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,243 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,244 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,246 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,247 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,248 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,250 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,251 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,252 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,253 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,254 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,256 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,257 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,258 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,259 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,261 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,262 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,263 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,264 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,266 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,267 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,268 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,270 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,271 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,272 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,274 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,275 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,276 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,277 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,279 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,280 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,281 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,283 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,284 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,285 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,287 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,288 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,289 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,290 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,291 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp' 2023-11-27T20:40:07,293 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp' 2023-11-27T20:40:07,301 adding 'cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt' 2023-11-27T20:40:07,302 adding 'cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt' 2023-11-27T20:40:07,304 adding 'cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt' 2023-11-27T20:40:07,305 adding 'cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt' 2023-11-27T20:40:07,306 adding 'cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt' 2023-11-27T20:40:07,307 adding 'cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt' 2023-11-27T20:40:07,309 adding 'cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt' 2023-11-27T20:40:07,310 adding 'cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt' 2023-11-27T20:40:07,311 adding 'cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt' 2023-11-27T20:40:07,313 adding 'cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt' 2023-11-27T20:40:07,314 adding 'cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt' 2023-11-27T20:40:07,315 adding 'cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt' 2023-11-27T20:40:07,317 adding 'cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt' 2023-11-27T20:40:07,318 adding 'cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt' 2023-11-27T20:40:07,319 adding 'cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt' 2023-11-27T20:40:07,320 adding 'cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt' 2023-11-27T20:40:07,322 adding 'cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt' 2023-11-27T20:40:07,323 adding 'cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt' 2023-11-27T20:40:07,324 adding 'cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt' 2023-11-27T20:40:07,326 adding 'cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt' 2023-11-27T20:40:07,327 adding 'cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt' 2023-11-27T20:40:07,328 adding 'cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt' 2023-11-27T20:40:07,329 adding 'cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt' 2023-11-27T20:40:07,331 adding 'cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt' 2023-11-27T20:40:07,332 adding 'cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt' 2023-11-27T20:40:07,334 adding 'cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt' 2023-11-27T20:40:07,335 adding 'cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt' 2023-11-27T20:40:07,336 adding 'cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt' 2023-11-27T20:40:07,338 adding 'cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt' 2023-11-27T20:40:07,339 adding 'cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt' 2023-11-27T20:40:07,340 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt' 2023-11-27T20:40:07,341 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt' 2023-11-27T20:40:07,342 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt' 2023-11-27T20:40:07,343 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt' 2023-11-27T20:40:07,345 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt' 2023-11-27T20:40:07,346 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt' 2023-11-27T20:40:07,347 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt' 2023-11-27T20:40:07,348 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt' 2023-11-27T20:40:07,349 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt' 2023-11-27T20:40:07,351 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt' 2023-11-27T20:40:07,352 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt' 2023-11-27T20:40:07,353 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt' 2023-11-27T20:40:07,355 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt' 2023-11-27T20:40:07,356 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt' 2023-11-27T20:40:07,357 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt' 2023-11-27T20:40:07,359 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt' 2023-11-27T20:40:07,360 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt' 2023-11-27T20:40:07,361 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt' 2023-11-27T20:40:07,363 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt' 2023-11-27T20:40:07,364 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt' 2023-11-27T20:40:07,365 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt' 2023-11-27T20:40:07,367 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt' 2023-11-27T20:40:07,368 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt' 2023-11-27T20:40:07,369 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt' 2023-11-27T20:40:07,371 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt' 2023-11-27T20:40:07,372 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt' 2023-11-27T20:40:07,373 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt' 2023-11-27T20:40:07,374 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt' 2023-11-27T20:40:07,376 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt' 2023-11-27T20:40:07,377 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt' 2023-11-27T20:40:07,378 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt' 2023-11-27T20:40:07,380 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt' 2023-11-27T20:40:07,381 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt' 2023-11-27T20:40:07,383 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt' 2023-11-27T20:40:07,384 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt' 2023-11-27T20:40:07,385 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt' 2023-11-27T20:40:07,387 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt' 2023-11-27T20:40:07,388 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt' 2023-11-27T20:40:07,389 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt' 2023-11-27T20:40:07,391 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt' 2023-11-27T20:40:07,392 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt' 2023-11-27T20:40:07,393 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt' 2023-11-27T20:40:07,394 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt' 2023-11-27T20:40:07,396 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt' 2023-11-27T20:40:07,397 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt' 2023-11-27T20:40:07,398 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt' 2023-11-27T20:40:07,399 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt' 2023-11-27T20:40:07,401 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt' 2023-11-27T20:40:07,402 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt' 2023-11-27T20:40:07,403 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt' 2023-11-27T20:40:07,404 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt' 2023-11-27T20:40:07,406 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt' 2023-11-27T20:40:07,407 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt' 2023-11-27T20:40:07,408 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt' 2023-11-27T20:40:07,409 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt' 2023-11-27T20:40:07,411 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt' 2023-11-27T20:40:07,412 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt' 2023-11-27T20:40:07,413 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt' 2023-11-27T20:40:07,415 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt' 2023-11-27T20:40:07,416 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt' 2023-11-27T20:40:07,417 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt' 2023-11-27T20:40:07,419 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt' 2023-11-27T20:40:07,420 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt' 2023-11-27T20:40:07,422 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt' 2023-11-27T20:40:07,423 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt' 2023-11-27T20:40:07,424 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt' 2023-11-27T20:40:07,425 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt' 2023-11-27T20:40:07,427 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt' 2023-11-27T20:40:07,428 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt' 2023-11-27T20:40:07,429 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt' 2023-11-27T20:40:07,431 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt' 2023-11-27T20:40:07,432 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt' 2023-11-27T20:40:07,433 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt' 2023-11-27T20:40:07,435 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt' 2023-11-27T20:40:07,436 adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt' 2023-11-27T20:40:07,437 adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt' 2023-11-27T20:40:07,438 adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt' 2023-11-27T20:40:07,440 adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt' 2023-11-27T20:40:07,441 adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt' 2023-11-27T20:40:07,442 adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt' 2023-11-27T20:40:07,444 adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt' 2023-11-27T20:40:07,445 adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt' 2023-11-27T20:40:07,446 adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt' 2023-11-27T20:40:07,447 adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt' 2023-11-27T20:40:07,449 adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt' 2023-11-27T20:40:07,450 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt' 2023-11-27T20:40:07,451 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt' 2023-11-27T20:40:07,453 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt' 2023-11-27T20:40:07,454 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt' 2023-11-27T20:40:07,455 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt' 2023-11-27T20:40:07,456 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt' 2023-11-27T20:40:07,458 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt' 2023-11-27T20:40:07,459 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt' 2023-11-27T20:40:07,460 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt' 2023-11-27T20:40:07,462 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt' 2023-11-27T20:40:07,463 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt' 2023-11-27T20:40:07,465 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt' 2023-11-27T20:40:07,466 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt' 2023-11-27T20:40:07,468 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt' 2023-11-27T20:40:07,470 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt' 2023-11-27T20:40:07,471 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt' 2023-11-27T20:40:07,472 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt' 2023-11-27T20:40:07,474 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt' 2023-11-27T20:40:07,475 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt' 2023-11-27T20:40:07,477 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt' 2023-11-27T20:40:07,478 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt' 2023-11-27T20:40:07,479 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt' 2023-11-27T20:40:07,481 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt' 2023-11-27T20:40:07,482 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt' 2023-11-27T20:40:07,483 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt' 2023-11-27T20:40:07,484 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt' 2023-11-27T20:40:07,486 adding 'cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt' 2023-11-27T20:40:07,487 adding 'cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt' 2023-11-27T20:40:07,488 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt' 2023-11-27T20:40:07,490 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt' 2023-11-27T20:40:07,491 adding 'cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt' 2023-11-27T20:40:07,492 adding 'cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt' 2023-11-27T20:40:07,493 adding 'cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt' 2023-11-27T20:40:07,495 adding 'cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt' 2023-11-27T20:40:07,496 adding 'cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt' 2023-11-27T20:40:07,497 adding 'cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt' 2023-11-27T20:40:07,499 adding 'cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt' 2023-11-27T20:40:07,500 adding 'cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt' 2023-11-27T20:40:07,501 adding 'cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt' 2023-11-27T20:40:07,503 adding 'cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt' 2023-11-27T20:40:07,504 adding 'cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt' 2023-11-27T20:40:07,505 adding 'cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt' 2023-11-27T20:40:07,507 adding 'cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt' 2023-11-27T20:40:07,508 adding 'cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt' 2023-11-27T20:40:07,509 adding 'cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt' 2023-11-27T20:40:07,511 adding 'cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt' 2023-11-27T20:40:07,512 adding 'cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt' 2023-11-27T20:40:07,513 adding 'cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt' 2023-11-27T20:40:07,515 adding 'cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt' 2023-11-27T20:40:07,516 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt' 2023-11-27T20:40:07,517 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt' 2023-11-27T20:40:07,519 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt' 2023-11-27T20:40:07,520 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt' 2023-11-27T20:40:07,521 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt' 2023-11-27T20:40:07,523 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt' 2023-11-27T20:40:07,524 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt' 2023-11-27T20:40:07,525 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt' 2023-11-27T20:40:07,527 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt' 2023-11-27T20:40:07,528 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt' 2023-11-27T20:40:07,529 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt' 2023-11-27T20:40:07,531 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt' 2023-11-27T20:40:07,532 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt' 2023-11-27T20:40:07,533 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt' 2023-11-27T20:40:07,535 adding 'cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt' 2023-11-27T20:40:07,536 adding 'cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt' 2023-11-27T20:40:07,537 adding 'cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt' 2023-11-27T20:40:07,539 adding 'cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt' 2023-11-27T20:40:07,540 adding 'cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt' 2023-11-27T20:40:07,542 adding 'cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt' 2023-11-27T20:40:07,543 adding 'cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt' 2023-11-27T20:40:07,544 adding 'cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt' 2023-11-27T20:40:07,545 adding 'cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt' 2023-11-27T20:40:07,547 adding 'cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt' 2023-11-27T20:40:07,548 adding 'cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt' 2023-11-27T20:40:07,549 adding 'cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt' 2023-11-27T20:40:07,551 adding 'cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt' 2023-11-27T20:40:07,552 adding 'cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt' 2023-11-27T20:40:07,553 adding 'cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt' 2023-11-27T20:40:07,555 adding 'cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt' 2023-11-27T20:40:07,556 adding 'cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt' 2023-11-27T20:40:07,557 adding 'cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt' 2023-11-27T20:40:07,559 adding 'cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt' 2023-11-27T20:40:07,560 adding 'cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt' 2023-11-27T20:40:07,562 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt' 2023-11-27T20:40:07,563 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt' 2023-11-27T20:40:07,564 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt' 2023-11-27T20:40:07,566 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt' 2023-11-27T20:40:07,567 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt' 2023-11-27T20:40:07,569 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt' 2023-11-27T20:40:07,570 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt' 2023-11-27T20:40:07,571 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt' 2023-11-27T20:40:07,573 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt' 2023-11-27T20:40:07,574 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt' 2023-11-27T20:40:07,575 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt' 2023-11-27T20:40:07,577 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt' 2023-11-27T20:40:07,578 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt' 2023-11-27T20:40:07,579 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt' 2023-11-27T20:40:07,580 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt' 2023-11-27T20:40:07,582 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt' 2023-11-27T20:40:07,583 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt' 2023-11-27T20:40:07,584 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt' 2023-11-27T20:40:07,586 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt' 2023-11-27T20:40:07,587 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt' 2023-11-27T20:40:07,588 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt' 2023-11-27T20:40:07,590 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt' 2023-11-27T20:40:07,591 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt' 2023-11-27T20:40:07,593 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt' 2023-11-27T20:40:07,594 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt' 2023-11-27T20:40:07,595 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt' 2023-11-27T20:40:07,596 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt' 2023-11-27T20:40:07,598 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt' 2023-11-27T20:40:07,599 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt' 2023-11-27T20:40:07,600 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt' 2023-11-27T20:40:07,602 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt' 2023-11-27T20:40:07,603 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt' 2023-11-27T20:40:07,604 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt' 2023-11-27T20:40:07,606 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt' 2023-11-27T20:40:07,607 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt' 2023-11-27T20:40:07,609 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt' 2023-11-27T20:40:07,610 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt' 2023-11-27T20:40:07,611 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt' 2023-11-27T20:40:07,613 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt' 2023-11-27T20:40:07,614 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt' 2023-11-27T20:40:07,616 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt' 2023-11-27T20:40:07,617 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt' 2023-11-27T20:40:07,618 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt' 2023-11-27T20:40:07,620 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt' 2023-11-27T20:40:07,621 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt' 2023-11-27T20:40:07,623 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt' 2023-11-27T20:40:07,624 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt' 2023-11-27T20:40:07,626 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt' 2023-11-27T20:40:07,627 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt' 2023-11-27T20:40:07,628 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt' 2023-11-27T20:40:07,629 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt' 2023-11-27T20:40:07,631 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt' 2023-11-27T20:40:07,633 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt' 2023-11-27T20:40:07,634 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt' 2023-11-27T20:40:07,635 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt' 2023-11-27T20:40:07,636 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt' 2023-11-27T20:40:07,638 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt' 2023-11-27T20:40:07,639 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt' 2023-11-27T20:40:07,640 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt' 2023-11-27T20:40:07,642 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt' 2023-11-27T20:40:07,643 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt' 2023-11-27T20:40:07,644 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt' 2023-11-27T20:40:07,646 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt' 2023-11-27T20:40:07,647 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt' 2023-11-27T20:40:07,648 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt' 2023-11-27T20:40:07,650 adding 'cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt' 2023-11-27T20:40:07,651 adding 'cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt' 2023-11-27T20:40:07,652 adding 'cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt' 2023-11-27T20:40:07,654 adding 'cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt' 2023-11-27T20:40:07,655 adding 'cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt' 2023-11-27T20:40:07,657 adding 'cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt' 2023-11-27T20:40:07,658 adding 'cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt' 2023-11-27T20:40:07,659 adding 'cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt' 2023-11-27T20:40:07,661 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt' 2023-11-27T20:40:07,662 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt' 2023-11-27T20:40:07,664 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt' 2023-11-27T20:40:07,666 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt' 2023-11-27T20:40:07,667 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt' 2023-11-27T20:40:07,668 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt' 2023-11-27T20:40:07,670 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt' 2023-11-27T20:40:07,671 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt' 2023-11-27T20:40:07,673 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt' 2023-11-27T20:40:07,674 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt' 2023-11-27T20:40:07,675 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt' 2023-11-27T20:40:07,676 adding 'cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt' 2023-11-27T20:40:07,678 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt' 2023-11-27T20:40:07,679 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt' 2023-11-27T20:40:07,680 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt' 2023-11-27T20:40:07,681 adding 'cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt' 2023-11-27T20:40:07,682 adding 'cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt' 2023-11-27T20:40:07,684 adding 'cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt' 2023-11-27T20:40:07,685 adding 'cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt' 2023-11-27T20:40:07,686 adding 'cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt' 2023-11-27T20:40:07,688 adding 'cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt' 2023-11-27T20:40:07,689 adding 'cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt' 2023-11-27T20:40:07,690 adding 'cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt' 2023-11-27T20:40:07,692 adding 'cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt' 2023-11-27T20:40:07,693 adding 'cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt' 2023-11-27T20:40:07,694 adding 'cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt' 2023-11-27T20:40:07,696 adding 'cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt' 2023-11-27T20:40:07,697 adding 'cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt' 2023-11-27T20:40:07,699 adding 'cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt' 2023-11-27T20:40:07,700 adding 'cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt' 2023-11-27T20:40:07,701 adding 'cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt' 2023-11-27T20:40:07,703 adding 'cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt' 2023-11-27T20:40:07,704 adding 'cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt' 2023-11-27T20:40:07,706 adding 'cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt' 2023-11-27T20:40:07,707 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt' 2023-11-27T20:40:07,708 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt' 2023-11-27T20:40:07,710 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt' 2023-11-27T20:40:07,712 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt' 2023-11-27T20:40:07,713 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt' 2023-11-27T20:40:07,715 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt' 2023-11-27T20:40:07,716 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt' 2023-11-27T20:40:07,718 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt' 2023-11-27T20:40:07,720 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt' 2023-11-27T20:40:07,722 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt' 2023-11-27T20:40:07,724 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt' 2023-11-27T20:40:07,725 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt' 2023-11-27T20:40:07,726 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt' 2023-11-27T20:40:07,728 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt' 2023-11-27T20:40:07,729 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt' 2023-11-27T20:40:07,731 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt' 2023-11-27T20:40:07,732 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt' 2023-11-27T20:40:07,733 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt' 2023-11-27T20:40:07,735 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt' 2023-11-27T20:40:07,736 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt' 2023-11-27T20:40:07,739 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt' 2023-11-27T20:40:07,740 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt' 2023-11-27T20:40:07,742 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt' 2023-11-27T20:40:07,743 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt' 2023-11-27T20:40:07,745 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt' 2023-11-27T20:40:07,748 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt' 2023-11-27T20:40:07,751 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt' 2023-11-27T20:40:07,753 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt' 2023-11-27T20:40:07,755 adding 'cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt' 2023-11-27T20:40:07,758 adding 'cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt' 2023-11-27T20:40:07,760 adding 'cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt' 2023-11-27T20:40:07,762 adding 'cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt' 2023-11-27T20:40:07,764 adding 'cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt' 2023-11-27T20:40:07,766 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt' 2023-11-27T20:40:07,768 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt' 2023-11-27T20:40:07,769 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt' 2023-11-27T20:40:07,771 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt' 2023-11-27T20:40:07,772 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt' 2023-11-27T20:40:07,774 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt' 2023-11-27T20:40:07,775 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt' 2023-11-27T20:40:07,777 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt' 2023-11-27T20:40:07,778 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt' 2023-11-27T20:40:07,779 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt' 2023-11-27T20:40:07,781 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt' 2023-11-27T20:40:07,784 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt' 2023-11-27T20:40:07,786 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt' 2023-11-27T20:40:07,788 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt' 2023-11-27T20:40:07,790 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt' 2023-11-27T20:40:07,791 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt' 2023-11-27T20:40:07,793 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt' 2023-11-27T20:40:07,794 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt' 2023-11-27T20:40:07,795 adding 'cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt' 2023-11-27T20:40:07,797 adding 'cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt' 2023-11-27T20:40:07,798 adding 'cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt' 2023-11-27T20:40:07,799 adding 'cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt' 2023-11-27T20:40:07,801 adding 'cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt' 2023-11-27T20:40:07,802 adding 'cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt' 2023-11-27T20:40:07,803 adding 'cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt' 2023-11-27T20:40:07,804 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt' 2023-11-27T20:40:07,806 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt' 2023-11-27T20:40:07,807 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt' 2023-11-27T20:40:07,808 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt' 2023-11-27T20:40:07,810 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt' 2023-11-27T20:40:07,811 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt' 2023-11-27T20:40:07,812 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt' 2023-11-27T20:40:07,813 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt' 2023-11-27T20:40:07,815 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt' 2023-11-27T20:40:07,816 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt' 2023-11-27T20:40:07,817 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt' 2023-11-27T20:40:07,819 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt' 2023-11-27T20:40:07,820 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt' 2023-11-27T20:40:07,821 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt' 2023-11-27T20:40:07,823 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt' 2023-11-27T20:40:07,824 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt' 2023-11-27T20:40:07,825 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt' 2023-11-27T20:40:07,827 adding 'cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt' 2023-11-27T20:40:07,828 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt' 2023-11-27T20:40:07,829 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt' 2023-11-27T20:40:07,831 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt' 2023-11-27T20:40:07,832 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt' 2023-11-27T20:40:07,833 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt' 2023-11-27T20:40:07,835 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt' 2023-11-27T20:40:07,836 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt' 2023-11-27T20:40:07,837 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt' 2023-11-27T20:40:07,839 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt' 2023-11-27T20:40:07,840 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt' 2023-11-27T20:40:07,842 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt' 2023-11-27T20:40:07,843 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt' 2023-11-27T20:40:07,844 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt' 2023-11-27T20:40:07,845 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt' 2023-11-27T20:40:07,848 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt' 2023-11-27T20:40:07,849 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt' 2023-11-27T20:40:07,850 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt' 2023-11-27T20:40:07,852 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt' 2023-11-27T20:40:07,853 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt' 2023-11-27T20:40:07,854 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt' 2023-11-27T20:40:07,856 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt' 2023-11-27T20:40:07,857 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt' 2023-11-27T20:40:07,858 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt' 2023-11-27T20:40:07,859 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt' 2023-11-27T20:40:07,865 adding 'cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl' 2023-11-27T20:40:07,866 adding 'cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl' 2023-11-27T20:40:07,867 adding 'cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl' 2023-11-27T20:40:07,868 adding 'cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl' 2023-11-27T20:40:07,869 adding 'cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl' 2023-11-27T20:40:07,871 adding 'cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl' 2023-11-27T20:40:07,872 adding 'cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl' 2023-11-27T20:40:07,873 adding 'cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl' 2023-11-27T20:40:07,874 adding 'cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl' 2023-11-27T20:40:07,876 adding 'cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl' 2023-11-27T20:40:07,877 adding 'cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl' 2023-11-27T20:40:07,878 adding 'cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl' 2023-11-27T20:40:07,879 adding 'cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl' 2023-11-27T20:40:07,881 adding 'cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl' 2023-11-27T20:40:07,882 adding 'cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl' 2023-11-27T20:40:07,883 adding 'cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl' 2023-11-27T20:40:07,884 adding 'cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl' 2023-11-27T20:40:07,886 adding 'cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl' 2023-11-27T20:40:07,887 adding 'cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl' 2023-11-27T20:40:07,888 adding 'cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl' 2023-11-27T20:40:07,890 adding 'cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl' 2023-11-27T20:40:07,891 adding 'cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl' 2023-11-27T20:40:07,892 adding 'cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl' 2023-11-27T20:40:07,894 adding 'cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl' 2023-11-27T20:40:07,895 adding 'cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl' 2023-11-27T20:40:07,896 adding 'cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl' 2023-11-27T20:40:07,897 adding 'cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl' 2023-11-27T20:40:07,898 adding 'cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl' 2023-11-27T20:40:07,899 adding 'cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl' 2023-11-27T20:40:07,901 adding 'cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl' 2023-11-27T20:40:07,902 adding 'cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl' 2023-11-27T20:40:07,903 adding 'cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl' 2023-11-27T20:40:07,904 adding 'cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl' 2023-11-27T20:40:07,905 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl' 2023-11-27T20:40:07,907 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl' 2023-11-27T20:40:07,908 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl' 2023-11-27T20:40:07,909 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl' 2023-11-27T20:40:07,910 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl' 2023-11-27T20:40:07,911 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl' 2023-11-27T20:40:07,913 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl' 2023-11-27T20:40:07,914 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl' 2023-11-27T20:40:07,915 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl' 2023-11-27T20:40:07,916 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl' 2023-11-27T20:40:07,918 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl' 2023-11-27T20:40:07,919 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl' 2023-11-27T20:40:07,920 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl' 2023-11-27T20:40:07,922 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl' 2023-11-27T20:40:07,923 adding 'cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl' 2023-11-27T20:40:07,924 adding 'cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl' 2023-11-27T20:40:07,925 adding 'cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl' 2023-11-27T20:40:07,927 adding 'cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl' 2023-11-27T20:40:07,928 adding 'cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl' 2023-11-27T20:40:07,929 adding 'cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl' 2023-11-27T20:40:07,931 adding 'cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl' 2023-11-27T20:40:07,932 adding 'cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl' 2023-11-27T20:40:07,933 adding 'cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl' 2023-11-27T20:40:07,935 adding 'cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl' 2023-11-27T20:40:07,936 adding 'cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl' 2023-11-27T20:40:07,937 adding 'cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl' 2023-11-27T20:40:07,938 adding 'cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl' 2023-11-27T20:40:07,940 adding 'cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl' 2023-11-27T20:40:07,941 adding 'cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl' 2023-11-27T20:40:07,942 adding 'cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl' 2023-11-27T20:40:07,943 adding 'cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl' 2023-11-27T20:40:07,944 adding 'cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl' 2023-11-27T20:40:07,945 adding 'cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl' 2023-11-27T20:40:07,947 adding 'cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl' 2023-11-27T20:40:07,948 adding 'cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl' 2023-11-27T20:40:07,949 adding 'cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl' 2023-11-27T20:40:07,951 adding 'cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl' 2023-11-27T20:40:07,952 adding 'cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl' 2023-11-27T20:40:07,953 adding 'cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl' 2023-11-27T20:40:07,955 adding 'cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl' 2023-11-27T20:40:07,956 adding 'cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl' 2023-11-27T20:40:07,957 adding 'cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl' 2023-11-27T20:40:07,958 adding 'cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl' 2023-11-27T20:40:07,959 adding 'cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl' 2023-11-27T20:40:07,961 adding 'cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl' 2023-11-27T20:40:07,962 adding 'cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl' 2023-11-27T20:40:07,963 adding 'cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl' 2023-11-27T20:40:07,964 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl' 2023-11-27T20:40:07,966 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl' 2023-11-27T20:40:07,967 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl' 2023-11-27T20:40:07,968 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl' 2023-11-27T20:40:07,969 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl' 2023-11-27T20:40:07,971 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl' 2023-11-27T20:40:07,972 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl' 2023-11-27T20:40:07,973 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl' 2023-11-27T20:40:07,974 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl' 2023-11-27T20:40:07,976 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl' 2023-11-27T20:40:07,977 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl' 2023-11-27T20:40:07,978 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl' 2023-11-27T20:40:07,979 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl' 2023-11-27T20:40:07,981 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl' 2023-11-27T20:40:07,982 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl' 2023-11-27T20:40:07,983 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl' 2023-11-27T20:40:07,984 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl' 2023-11-27T20:40:07,986 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl' 2023-11-27T20:40:07,987 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl' 2023-11-27T20:40:07,988 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl' 2023-11-27T20:40:07,989 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl' 2023-11-27T20:40:07,991 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl' 2023-11-27T20:40:07,992 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl' 2023-11-27T20:40:07,993 adding 'cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl' 2023-11-27T20:40:07,994 adding 'cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl' 2023-11-27T20:40:07,995 adding 'cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl' 2023-11-27T20:40:07,996 adding 'cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl' 2023-11-27T20:40:07,997 adding 'cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl' 2023-11-27T20:40:07,998 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl' 2023-11-27T20:40:07,999 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl' 2023-11-27T20:40:08,001 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl' 2023-11-27T20:40:08,002 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl' 2023-11-27T20:40:08,003 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl' 2023-11-27T20:40:08,004 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl' 2023-11-27T20:40:08,005 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl' 2023-11-27T20:40:08,007 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl' 2023-11-27T20:40:08,008 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl' 2023-11-27T20:40:08,009 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl' 2023-11-27T20:40:08,010 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl' 2023-11-27T20:40:08,012 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl' 2023-11-27T20:40:08,013 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl' 2023-11-27T20:40:08,014 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl' 2023-11-27T20:40:08,015 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl' 2023-11-27T20:40:08,016 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl' 2023-11-27T20:40:08,018 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl' 2023-11-27T20:40:08,019 adding 'cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl' 2023-11-27T20:40:08,020 adding 'cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl' 2023-11-27T20:40:08,021 adding 'cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl' 2023-11-27T20:40:08,023 adding 'cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl' 2023-11-27T20:40:08,024 adding 'cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl' 2023-11-27T20:40:08,025 adding 'cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl' 2023-11-27T20:40:08,026 adding 'cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl' 2023-11-27T20:40:08,028 adding 'cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl' 2023-11-27T20:40:08,029 adding 'cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl' 2023-11-27T20:40:08,030 adding 'cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl' 2023-11-27T20:40:08,032 adding 'cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl' 2023-11-27T20:40:08,033 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl' 2023-11-27T20:40:08,034 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl' 2023-11-27T20:40:08,035 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl' 2023-11-27T20:40:08,036 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl' 2023-11-27T20:40:08,037 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl' 2023-11-27T20:40:08,039 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl' 2023-11-27T20:40:08,040 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl' 2023-11-27T20:40:08,041 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl' 2023-11-27T20:40:08,042 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl' 2023-11-27T20:40:08,043 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl' 2023-11-27T20:40:08,044 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl' 2023-11-27T20:40:08,045 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl' 2023-11-27T20:40:08,046 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl' 2023-11-27T20:40:08,048 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl' 2023-11-27T20:40:08,049 adding 'cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl' 2023-11-27T20:40:08,050 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl' 2023-11-27T20:40:08,051 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl' 2023-11-27T20:40:08,052 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl' 2023-11-27T20:40:08,053 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl' 2023-11-27T20:40:08,055 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl' 2023-11-27T20:40:08,056 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl' 2023-11-27T20:40:08,057 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl' 2023-11-27T20:40:08,058 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl' 2023-11-27T20:40:08,060 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl' 2023-11-27T20:40:08,061 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl' 2023-11-27T20:40:08,062 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl' 2023-11-27T20:40:08,063 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl' 2023-11-27T20:40:08,065 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl' 2023-11-27T20:40:08,066 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl' 2023-11-27T20:40:08,067 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl' 2023-11-27T20:40:08,068 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl' 2023-11-27T20:40:08,070 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl' 2023-11-27T20:40:08,071 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl' 2023-11-27T20:40:08,072 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl' 2023-11-27T20:40:08,074 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl' 2023-11-27T20:40:08,075 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl' 2023-11-27T20:40:08,076 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl' 2023-11-27T20:40:08,085 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12' 2023-11-27T20:40:08,086 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12' 2023-11-27T20:40:08,088 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12' 2023-11-27T20:40:08,089 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12' 2023-11-27T20:40:08,090 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12' 2023-11-27T20:40:08,092 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12' 2023-11-27T20:40:08,093 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12' 2023-11-27T20:40:08,094 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12' 2023-11-27T20:40:08,096 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12' 2023-11-27T20:40:08,097 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12' 2023-11-27T20:40:08,098 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12' 2023-11-27T20:40:08,100 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12' 2023-11-27T20:40:08,101 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12' 2023-11-27T20:40:08,103 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12' 2023-11-27T20:40:08,104 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12' 2023-11-27T20:40:08,105 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12' 2023-11-27T20:40:08,107 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12' 2023-11-27T20:40:08,109 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12' 2023-11-27T20:40:08,110 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12' 2023-11-27T20:40:08,112 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12' 2023-11-27T20:40:08,113 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12' 2023-11-27T20:40:08,114 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12' 2023-11-27T20:40:08,116 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12' 2023-11-27T20:40:08,117 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12' 2023-11-27T20:40:08,119 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12' 2023-11-27T20:40:08,120 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12' 2023-11-27T20:40:08,122 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12' 2023-11-27T20:40:08,123 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12' 2023-11-27T20:40:08,125 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12' 2023-11-27T20:40:08,126 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12' 2023-11-27T20:40:08,128 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12' 2023-11-27T20:40:08,129 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12' 2023-11-27T20:40:08,131 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12' 2023-11-27T20:40:08,132 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12' 2023-11-27T20:40:08,134 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12' 2023-11-27T20:40:08,135 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12' 2023-11-27T20:40:08,136 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12' 2023-11-27T20:40:08,138 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12' 2023-11-27T20:40:08,139 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12' 2023-11-27T20:40:08,141 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12' 2023-11-27T20:40:08,142 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12' 2023-11-27T20:40:08,143 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12' 2023-11-27T20:40:08,145 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12' 2023-11-27T20:40:08,146 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12' 2023-11-27T20:40:08,147 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12' 2023-11-27T20:40:08,149 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12' 2023-11-27T20:40:08,150 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12' 2023-11-27T20:40:08,152 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12' 2023-11-27T20:40:08,153 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12' 2023-11-27T20:40:08,154 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12' 2023-11-27T20:40:08,156 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12' 2023-11-27T20:40:08,157 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12' 2023-11-27T20:40:08,158 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12' 2023-11-27T20:40:08,160 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12' 2023-11-27T20:40:08,161 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12' 2023-11-27T20:40:08,163 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12' 2023-11-27T20:40:08,164 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12' 2023-11-27T20:40:08,166 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12' 2023-11-27T20:40:08,167 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12' 2023-11-27T20:40:08,168 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12' 2023-11-27T20:40:08,170 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12' 2023-11-27T20:40:08,171 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12' 2023-11-27T20:40:08,173 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12' 2023-11-27T20:40:08,174 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12' 2023-11-27T20:40:08,176 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12' 2023-11-27T20:40:08,177 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12' 2023-11-27T20:40:08,179 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12' 2023-11-27T20:40:08,180 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12' 2023-11-27T20:40:08,182 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12' 2023-11-27T20:40:08,183 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12' 2023-11-27T20:40:08,185 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12' 2023-11-27T20:40:08,186 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12' 2023-11-27T20:40:08,187 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12' 2023-11-27T20:40:08,189 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12' 2023-11-27T20:40:08,190 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12' 2023-11-27T20:40:08,191 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12' 2023-11-27T20:40:08,193 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12' 2023-11-27T20:40:08,194 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12' 2023-11-27T20:40:08,195 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12' 2023-11-27T20:40:08,197 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12' 2023-11-27T20:40:08,198 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12' 2023-11-27T20:40:08,199 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12' 2023-11-27T20:40:08,201 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12' 2023-11-27T20:40:08,202 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12' 2023-11-27T20:40:08,204 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12' 2023-11-27T20:40:08,205 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12' 2023-11-27T20:40:08,206 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12' 2023-11-27T20:40:08,208 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12' 2023-11-27T20:40:08,209 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12' 2023-11-27T20:40:08,211 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12' 2023-11-27T20:40:08,212 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12' 2023-11-27T20:40:08,214 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12' 2023-11-27T20:40:08,215 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12' 2023-11-27T20:40:08,216 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12' 2023-11-27T20:40:08,218 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12' 2023-11-27T20:40:08,219 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12' 2023-11-27T20:40:08,221 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12' 2023-11-27T20:40:08,222 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12' 2023-11-27T20:40:08,224 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12' 2023-11-27T20:40:08,225 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12' 2023-11-27T20:40:08,227 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12' 2023-11-27T20:40:08,228 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12' 2023-11-27T20:40:08,229 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12' 2023-11-27T20:40:08,231 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12' 2023-11-27T20:40:08,232 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12' 2023-11-27T20:40:08,234 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12' 2023-11-27T20:40:08,235 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12' 2023-11-27T20:40:08,237 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12' 2023-11-27T20:40:08,238 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12' 2023-11-27T20:40:08,239 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12' 2023-11-27T20:40:08,241 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12' 2023-11-27T20:40:08,242 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12' 2023-11-27T20:40:08,243 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12' 2023-11-27T20:40:08,245 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12' 2023-11-27T20:40:08,246 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12' 2023-11-27T20:40:08,247 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12' 2023-11-27T20:40:08,249 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12' 2023-11-27T20:40:08,250 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12' 2023-11-27T20:40:08,251 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12' 2023-11-27T20:40:08,253 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12' 2023-11-27T20:40:08,254 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12' 2023-11-27T20:40:08,256 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12' 2023-11-27T20:40:08,257 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12' 2023-11-27T20:40:08,258 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12' 2023-11-27T20:40:08,260 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12' 2023-11-27T20:40:08,261 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12' 2023-11-27T20:40:08,263 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12' 2023-11-27T20:40:08,264 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12' 2023-11-27T20:40:08,266 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12' 2023-11-27T20:40:08,267 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12' 2023-11-27T20:40:08,268 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12' 2023-11-27T20:40:08,270 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12' 2023-11-27T20:40:08,271 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12' 2023-11-27T20:40:08,273 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12' 2023-11-27T20:40:08,274 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12' 2023-11-27T20:40:08,276 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12' 2023-11-27T20:40:08,277 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12' 2023-11-27T20:40:08,279 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12' 2023-11-27T20:40:08,280 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12' 2023-11-27T20:40:08,282 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12' 2023-11-27T20:40:08,283 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12' 2023-11-27T20:40:08,285 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12' 2023-11-27T20:40:08,286 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12' 2023-11-27T20:40:08,287 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12' 2023-11-27T20:40:08,289 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12' 2023-11-27T20:40:08,290 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12' 2023-11-27T20:40:08,291 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12' 2023-11-27T20:40:08,293 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12' 2023-11-27T20:40:08,294 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12' 2023-11-27T20:40:08,295 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12' 2023-11-27T20:40:08,297 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12' 2023-11-27T20:40:08,298 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12' 2023-11-27T20:40:08,300 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12' 2023-11-27T20:40:08,301 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12' 2023-11-27T20:40:08,302 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12' 2023-11-27T20:40:08,304 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12' 2023-11-27T20:40:08,305 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12' 2023-11-27T20:40:08,306 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12' 2023-11-27T20:40:08,308 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12' 2023-11-27T20:40:08,309 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12' 2023-11-27T20:40:08,311 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12' 2023-11-27T20:40:08,312 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12' 2023-11-27T20:40:08,314 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12' 2023-11-27T20:40:08,315 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12' 2023-11-27T20:40:08,317 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12' 2023-11-27T20:40:08,318 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12' 2023-11-27T20:40:08,319 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12' 2023-11-27T20:40:08,321 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12' 2023-11-27T20:40:08,322 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12' 2023-11-27T20:40:08,324 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12' 2023-11-27T20:40:08,325 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12' 2023-11-27T20:40:08,327 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12' 2023-11-27T20:40:08,328 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12' 2023-11-27T20:40:08,330 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12' 2023-11-27T20:40:08,331 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12' 2023-11-27T20:40:08,332 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12' 2023-11-27T20:40:08,334 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12' 2023-11-27T20:40:08,335 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12' 2023-11-27T20:40:08,337 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12' 2023-11-27T20:40:08,338 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12' 2023-11-27T20:40:08,340 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12' 2023-11-27T20:40:08,341 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12' 2023-11-27T20:40:08,342 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12' 2023-11-27T20:40:08,344 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12' 2023-11-27T20:40:08,345 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12' 2023-11-27T20:40:08,347 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12' 2023-11-27T20:40:08,348 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12' 2023-11-27T20:40:08,349 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12' 2023-11-27T20:40:08,351 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12' 2023-11-27T20:40:08,352 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12' 2023-11-27T20:40:08,354 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12' 2023-11-27T20:40:08,355 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12' 2023-11-27T20:40:08,357 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12' 2023-11-27T20:40:08,358 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12' 2023-11-27T20:40:08,359 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12' 2023-11-27T20:40:08,361 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12' 2023-11-27T20:40:08,362 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12' 2023-11-27T20:40:08,364 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12' 2023-11-27T20:40:08,365 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12' 2023-11-27T20:40:08,367 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12' 2023-11-27T20:40:08,368 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12' 2023-11-27T20:40:08,369 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12' 2023-11-27T20:40:08,371 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12' 2023-11-27T20:40:08,372 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12' 2023-11-27T20:40:08,374 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12' 2023-11-27T20:40:08,375 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12' 2023-11-27T20:40:08,377 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12' 2023-11-27T20:40:08,379 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12' 2023-11-27T20:40:08,380 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12' 2023-11-27T20:40:08,382 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12' 2023-11-27T20:40:08,383 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12' 2023-11-27T20:40:08,385 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12' 2023-11-27T20:40:08,386 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12' 2023-11-27T20:40:08,388 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12' 2023-11-27T20:40:08,389 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12' 2023-11-27T20:40:08,391 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12' 2023-11-27T20:40:08,392 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12' 2023-11-27T20:40:08,393 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12' 2023-11-27T20:40:08,395 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12' 2023-11-27T20:40:08,396 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12' 2023-11-27T20:40:08,398 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12' 2023-11-27T20:40:08,399 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12' 2023-11-27T20:40:08,401 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12' 2023-11-27T20:40:08,402 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12' 2023-11-27T20:40:08,403 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12' 2023-11-27T20:40:08,405 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12' 2023-11-27T20:40:08,406 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12' 2023-11-27T20:40:08,408 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12' 2023-11-27T20:40:08,409 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12' 2023-11-27T20:40:08,411 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12' 2023-11-27T20:40:08,412 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12' 2023-11-27T20:40:08,413 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12' 2023-11-27T20:40:08,415 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12' 2023-11-27T20:40:08,416 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12' 2023-11-27T20:40:08,418 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12' 2023-11-27T20:40:08,419 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12' 2023-11-27T20:40:08,421 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12' 2023-11-27T20:40:08,422 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12' 2023-11-27T20:40:08,424 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12' 2023-11-27T20:40:08,425 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12' 2023-11-27T20:40:08,426 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12' 2023-11-27T20:40:08,428 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12' 2023-11-27T20:40:08,430 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12' 2023-11-27T20:40:08,431 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12' 2023-11-27T20:40:08,433 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12' 2023-11-27T20:40:08,434 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12' 2023-11-27T20:40:08,436 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12' 2023-11-27T20:40:08,438 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12' 2023-11-27T20:40:08,439 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12' 2023-11-27T20:40:08,441 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12' 2023-11-27T20:40:08,443 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12' 2023-11-27T20:40:08,444 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12' 2023-11-27T20:40:08,445 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12' 2023-11-27T20:40:08,447 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12' 2023-11-27T20:40:08,448 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12' 2023-11-27T20:40:08,450 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12' 2023-11-27T20:40:08,451 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12' 2023-11-27T20:40:08,453 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12' 2023-11-27T20:40:08,454 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12' 2023-11-27T20:40:08,455 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12' 2023-11-27T20:40:08,457 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12' 2023-11-27T20:40:08,458 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12' 2023-11-27T20:40:08,460 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12' 2023-11-27T20:40:08,461 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12' 2023-11-27T20:40:08,462 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12' 2023-11-27T20:40:08,464 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12' 2023-11-27T20:40:08,465 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12' 2023-11-27T20:40:08,467 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12' 2023-11-27T20:40:08,468 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12' 2023-11-27T20:40:08,470 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12' 2023-11-27T20:40:08,471 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12' 2023-11-27T20:40:08,473 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12' 2023-11-27T20:40:08,474 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12' 2023-11-27T20:40:08,475 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12' 2023-11-27T20:40:08,477 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12' 2023-11-27T20:40:08,478 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12' 2023-11-27T20:40:08,480 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12' 2023-11-27T20:40:08,482 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12' 2023-11-27T20:40:08,483 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12' 2023-11-27T20:40:08,484 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12' 2023-11-27T20:40:08,486 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12' 2023-11-27T20:40:08,487 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12' 2023-11-27T20:40:08,489 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12' 2023-11-27T20:40:08,490 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12' 2023-11-27T20:40:08,492 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12' 2023-11-27T20:40:08,494 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12' 2023-11-27T20:40:08,495 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12' 2023-11-27T20:40:08,497 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12' 2023-11-27T20:40:08,498 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12' 2023-11-27T20:40:08,499 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12' 2023-11-27T20:40:08,501 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12' 2023-11-27T20:40:08,502 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12' 2023-11-27T20:40:08,504 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12' 2023-11-27T20:40:08,505 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12' 2023-11-27T20:40:08,506 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12' 2023-11-27T20:40:08,508 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12' 2023-11-27T20:40:08,509 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12' 2023-11-27T20:40:08,511 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12' 2023-11-27T20:40:08,512 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12' 2023-11-27T20:40:08,514 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12' 2023-11-27T20:40:08,515 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12' 2023-11-27T20:40:08,517 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12' 2023-11-27T20:40:08,518 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12' 2023-11-27T20:40:08,519 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12' 2023-11-27T20:40:08,521 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12' 2023-11-27T20:40:08,522 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12' 2023-11-27T20:40:08,524 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12' 2023-11-27T20:40:08,525 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12' 2023-11-27T20:40:08,527 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12' 2023-11-27T20:40:08,528 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12' 2023-11-27T20:40:08,529 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12' 2023-11-27T20:40:08,531 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12' 2023-11-27T20:40:08,532 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12' 2023-11-27T20:40:08,534 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12' 2023-11-27T20:40:08,535 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12' 2023-11-27T20:40:08,537 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12' 2023-11-27T20:40:08,539 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12' 2023-11-27T20:40:08,540 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12' 2023-11-27T20:40:08,542 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12' 2023-11-27T20:40:08,543 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12' 2023-11-27T20:40:08,545 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12' 2023-11-27T20:40:08,546 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12' 2023-11-27T20:40:08,548 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12' 2023-11-27T20:40:08,549 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12' 2023-11-27T20:40:08,551 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12' 2023-11-27T20:40:08,552 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12' 2023-11-27T20:40:08,554 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12' 2023-11-27T20:40:08,555 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12' 2023-11-27T20:40:08,557 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12' 2023-11-27T20:40:08,558 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12' 2023-11-27T20:40:08,560 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12' 2023-11-27T20:40:08,561 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12' 2023-11-27T20:40:08,563 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12' 2023-11-27T20:40:08,564 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12' 2023-11-27T20:40:08,566 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12' 2023-11-27T20:40:08,567 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12' 2023-11-27T20:40:08,568 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12' 2023-11-27T20:40:08,570 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12' 2023-11-27T20:40:08,571 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12' 2023-11-27T20:40:08,573 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12' 2023-11-27T20:40:08,574 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12' 2023-11-27T20:40:08,576 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12' 2023-11-27T20:40:08,577 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12' 2023-11-27T20:40:08,579 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12' 2023-11-27T20:40:08,580 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12' 2023-11-27T20:40:08,585 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12' 2023-11-27T20:40:08,586 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12' 2023-11-27T20:40:08,588 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12' 2023-11-27T20:40:08,589 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12' 2023-11-27T20:40:08,591 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12' 2023-11-27T20:40:08,593 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12' 2023-11-27T20:40:08,594 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12' 2023-11-27T20:40:08,596 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12' 2023-11-27T20:40:08,597 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12' 2023-11-27T20:40:08,599 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12' 2023-11-27T20:40:08,600 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12' 2023-11-27T20:40:08,602 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12' 2023-11-27T20:40:08,603 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12' 2023-11-27T20:40:08,605 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12' 2023-11-27T20:40:08,607 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12' 2023-11-27T20:40:08,608 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12' 2023-11-27T20:40:08,610 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12' 2023-11-27T20:40:08,611 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12' 2023-11-27T20:40:08,613 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12' 2023-11-27T20:40:08,614 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12' 2023-11-27T20:40:08,616 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12' 2023-11-27T20:40:08,617 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12' 2023-11-27T20:40:08,618 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12' 2023-11-27T20:40:08,620 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12' 2023-11-27T20:40:08,621 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12' 2023-11-27T20:40:08,623 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12' 2023-11-27T20:40:08,624 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12' 2023-11-27T20:40:08,626 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12' 2023-11-27T20:40:08,627 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12' 2023-11-27T20:40:08,629 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12' 2023-11-27T20:40:08,630 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12' 2023-11-27T20:40:08,632 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12' 2023-11-27T20:40:08,633 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12' 2023-11-27T20:40:08,635 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12' 2023-11-27T20:40:08,636 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12' 2023-11-27T20:40:08,637 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12' 2023-11-27T20:40:08,639 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12' 2023-11-27T20:40:08,640 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12' 2023-11-27T20:40:08,642 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12' 2023-11-27T20:40:08,643 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12' 2023-11-27T20:40:08,645 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12' 2023-11-27T20:40:08,646 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12' 2023-11-27T20:40:08,648 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12' 2023-11-27T20:40:08,650 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12' 2023-11-27T20:40:08,651 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12' 2023-11-27T20:40:08,653 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12' 2023-11-27T20:40:08,654 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12' 2023-11-27T20:40:08,656 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12' 2023-11-27T20:40:08,658 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12' 2023-11-27T20:40:08,659 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12' 2023-11-27T20:40:08,661 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12' 2023-11-27T20:40:08,662 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12' 2023-11-27T20:40:08,664 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12' 2023-11-27T20:40:08,665 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12' 2023-11-27T20:40:08,666 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12' 2023-11-27T20:40:08,668 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12' 2023-11-27T20:40:08,669 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12' 2023-11-27T20:40:08,671 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12' 2023-11-27T20:40:08,672 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12' 2023-11-27T20:40:08,674 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12' 2023-11-27T20:40:08,680 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml' 2023-11-27T20:40:08,682 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml' 2023-11-27T20:40:08,683 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml' 2023-11-27T20:40:08,685 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml' 2023-11-27T20:40:08,686 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml' 2023-11-27T20:40:08,688 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml' 2023-11-27T20:40:08,689 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml' 2023-11-27T20:40:08,691 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml' 2023-11-27T20:40:08,693 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml' 2023-11-27T20:40:08,694 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml' 2023-11-27T20:40:08,696 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml' 2023-11-27T20:40:08,698 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml' 2023-11-27T20:40:08,699 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml' 2023-11-27T20:40:08,701 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml' 2023-11-27T20:40:08,703 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml' 2023-11-27T20:40:08,704 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml' 2023-11-27T20:40:08,706 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml' 2023-11-27T20:40:08,708 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml' 2023-11-27T20:40:08,710 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml' 2023-11-27T20:40:08,711 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml' 2023-11-27T20:40:08,713 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml' 2023-11-27T20:40:08,714 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml' 2023-11-27T20:40:08,716 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml' 2023-11-27T20:40:08,718 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml' 2023-11-27T20:40:08,720 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml' 2023-11-27T20:40:08,721 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml' 2023-11-27T20:40:08,723 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml' 2023-11-27T20:40:08,724 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml' 2023-11-27T20:40:08,726 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml' 2023-11-27T20:40:08,728 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml' 2023-11-27T20:40:08,729 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml' 2023-11-27T20:40:08,731 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml' 2023-11-27T20:40:08,732 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml' 2023-11-27T20:40:08,734 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml' 2023-11-27T20:40:08,736 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml' 2023-11-27T20:40:08,737 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml' 2023-11-27T20:40:08,739 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml' 2023-11-27T20:40:08,740 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml' 2023-11-27T20:40:08,742 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml' 2023-11-27T20:40:08,743 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml' 2023-11-27T20:40:08,744 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml' 2023-11-27T20:40:08,746 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml' 2023-11-27T20:40:08,748 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml' 2023-11-27T20:40:08,749 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml' 2023-11-27T20:40:08,751 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml' 2023-11-27T20:40:08,752 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml' 2023-11-27T20:40:08,754 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml' 2023-11-27T20:40:08,755 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml' 2023-11-27T20:40:08,757 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml' 2023-11-27T20:40:08,758 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml' 2023-11-27T20:40:08,760 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml' 2023-11-27T20:40:08,761 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml' 2023-11-27T20:40:08,763 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml' 2023-11-27T20:40:08,765 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml' 2023-11-27T20:40:08,766 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml' 2023-11-27T20:40:08,768 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml' 2023-11-27T20:40:08,769 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml' 2023-11-27T20:40:08,771 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml' 2023-11-27T20:40:08,773 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml' 2023-11-27T20:40:08,774 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml' 2023-11-27T20:40:08,776 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml' 2023-11-27T20:40:08,778 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml' 2023-11-27T20:40:08,779 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml' 2023-11-27T20:40:08,781 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml' 2023-11-27T20:40:08,782 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml' 2023-11-27T20:40:08,784 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml' 2023-11-27T20:40:08,786 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml' 2023-11-27T20:40:08,788 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml' 2023-11-27T20:40:08,790 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml' 2023-11-27T20:40:08,791 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml' 2023-11-27T20:40:08,793 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml' 2023-11-27T20:40:08,795 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml' 2023-11-27T20:40:08,796 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml' 2023-11-27T20:40:08,798 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml' 2023-11-27T20:40:08,800 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml' 2023-11-27T20:40:08,801 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml' 2023-11-27T20:40:08,803 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml' 2023-11-27T20:40:08,804 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml' 2023-11-27T20:40:08,806 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml' 2023-11-27T20:40:08,807 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml' 2023-11-27T20:40:08,809 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml' 2023-11-27T20:40:08,810 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml' 2023-11-27T20:40:08,812 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml' 2023-11-27T20:40:08,813 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml' 2023-11-27T20:40:08,815 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml' 2023-11-27T20:40:08,816 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml' 2023-11-27T20:40:08,818 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml' 2023-11-27T20:40:08,820 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml' 2023-11-27T20:40:08,821 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml' 2023-11-27T20:40:08,823 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml' 2023-11-27T20:40:08,824 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml' 2023-11-27T20:40:08,826 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml' 2023-11-27T20:40:08,827 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml' 2023-11-27T20:40:08,829 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml' 2023-11-27T20:40:08,831 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml' 2023-11-27T20:40:08,832 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml' 2023-11-27T20:40:08,834 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml' 2023-11-27T20:40:08,835 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml' 2023-11-27T20:40:08,837 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml' 2023-11-27T20:40:08,838 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml' 2023-11-27T20:40:08,839 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml' 2023-11-27T20:40:08,841 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml' 2023-11-27T20:40:08,843 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml' 2023-11-27T20:40:08,844 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml' 2023-11-27T20:40:08,846 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml' 2023-11-27T20:40:08,848 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml' 2023-11-27T20:40:08,850 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml' 2023-11-27T20:40:08,851 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml' 2023-11-27T20:40:08,853 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml' 2023-11-27T20:40:08,854 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml' 2023-11-27T20:40:08,856 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml' 2023-11-27T20:40:08,857 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml' 2023-11-27T20:40:08,859 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml' 2023-11-27T20:40:08,860 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml' 2023-11-27T20:40:08,862 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml' 2023-11-27T20:40:08,863 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml' 2023-11-27T20:40:08,865 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml' 2023-11-27T20:40:08,866 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml' 2023-11-27T20:40:08,868 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml' 2023-11-27T20:40:08,870 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml' 2023-11-27T20:40:08,871 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml' 2023-11-27T20:40:08,873 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml' 2023-11-27T20:40:08,875 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml' 2023-11-27T20:40:08,877 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml' 2023-11-27T20:40:08,878 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml' 2023-11-27T20:40:08,880 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml' 2023-11-27T20:40:08,882 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml' 2023-11-27T20:40:08,883 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml' 2023-11-27T20:40:08,885 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml' 2023-11-27T20:40:08,886 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml' 2023-11-27T20:40:08,887 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml' 2023-11-27T20:40:08,889 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml' 2023-11-27T20:40:08,890 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml' 2023-11-27T20:40:08,892 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml' 2023-11-27T20:40:08,893 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml' 2023-11-27T20:40:08,894 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml' 2023-11-27T20:40:08,896 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml' 2023-11-27T20:40:08,898 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml' 2023-11-27T20:40:08,899 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml' 2023-11-27T20:40:08,901 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml' 2023-11-27T20:40:08,902 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml' 2023-11-27T20:40:08,904 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml' 2023-11-27T20:40:08,905 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml' 2023-11-27T20:40:08,907 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml' 2023-11-27T20:40:08,908 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml' 2023-11-27T20:40:08,910 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml' 2023-11-27T20:40:08,911 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml' 2023-11-27T20:40:08,913 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml' 2023-11-27T20:40:08,914 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml' 2023-11-27T20:40:08,916 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml' 2023-11-27T20:40:08,918 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml' 2023-11-27T20:40:08,919 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml' 2023-11-27T20:40:08,921 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml' 2023-11-27T20:40:08,922 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml' 2023-11-27T20:40:08,924 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml' 2023-11-27T20:40:08,926 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml' 2023-11-27T20:40:08,928 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml' 2023-11-27T20:40:08,929 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml' 2023-11-27T20:40:08,931 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml' 2023-11-27T20:40:08,932 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml' 2023-11-27T20:40:08,934 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml' 2023-11-27T20:40:08,936 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml' 2023-11-27T20:40:08,937 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml' 2023-11-27T20:40:08,939 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml' 2023-11-27T20:40:08,940 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml' 2023-11-27T20:40:08,942 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml' 2023-11-27T20:40:08,943 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml' 2023-11-27T20:40:08,945 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml' 2023-11-27T20:40:08,946 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml' 2023-11-27T20:40:08,948 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml' 2023-11-27T20:40:08,950 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml' 2023-11-27T20:40:08,952 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml' 2023-11-27T20:40:08,953 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml' 2023-11-27T20:40:08,955 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml' 2023-11-27T20:40:08,956 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml' 2023-11-27T20:40:08,958 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml' 2023-11-27T20:40:08,959 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml' 2023-11-27T20:40:08,961 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml' 2023-11-27T20:40:08,962 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml' 2023-11-27T20:40:08,964 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml' 2023-11-27T20:40:08,966 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml' 2023-11-27T20:40:08,968 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml' 2023-11-27T20:40:08,969 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml' 2023-11-27T20:40:08,971 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml' 2023-11-27T20:40:08,973 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml' 2023-11-27T20:40:08,974 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml' 2023-11-27T20:40:08,976 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml' 2023-11-27T20:40:08,978 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml' 2023-11-27T20:40:08,980 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml' 2023-11-27T20:40:08,982 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml' 2023-11-27T20:40:08,983 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml' 2023-11-27T20:40:08,985 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml' 2023-11-27T20:40:08,986 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml' 2023-11-27T20:40:08,988 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml' 2023-11-27T20:40:08,989 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml' 2023-11-27T20:40:08,991 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml' 2023-11-27T20:40:08,993 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml' 2023-11-27T20:40:08,994 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml' 2023-11-27T20:40:08,996 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml' 2023-11-27T20:40:08,997 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml' 2023-11-27T20:40:08,999 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml' 2023-11-27T20:40:09,001 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml' 2023-11-27T20:40:09,002 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml' 2023-11-27T20:40:09,004 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml' 2023-11-27T20:40:09,005 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml' 2023-11-27T20:40:09,007 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml' 2023-11-27T20:40:09,008 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml' 2023-11-27T20:40:09,010 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml' 2023-11-27T20:40:09,011 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml' 2023-11-27T20:40:09,013 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml' 2023-11-27T20:40:09,014 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml' 2023-11-27T20:40:09,016 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml' 2023-11-27T20:40:09,017 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml' 2023-11-27T20:40:09,019 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml' 2023-11-27T20:40:09,020 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml' 2023-11-27T20:40:09,022 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml' 2023-11-27T20:40:09,023 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml' 2023-11-27T20:40:09,025 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml' 2023-11-27T20:40:09,027 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml' 2023-11-27T20:40:09,029 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml' 2023-11-27T20:40:09,030 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml' 2023-11-27T20:40:09,032 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml' 2023-11-27T20:40:09,033 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml' 2023-11-27T20:40:09,035 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml' 2023-11-27T20:40:09,038 adding 'cryptography_vectors/x509/custom/aia_ca_issuers.pem' 2023-11-27T20:40:09,040 adding 'cryptography_vectors/x509/custom/aia_ocsp.pem' 2023-11-27T20:40:09,041 adding 'cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem' 2023-11-27T20:40:09,042 adding 'cryptography_vectors/x509/custom/all_key_usages.pem' 2023-11-27T20:40:09,044 adding 'cryptography_vectors/x509/custom/all_supported_names.pem' 2023-11-27T20:40:09,045 adding 'cryptography_vectors/x509/custom/alternate-rsa-sha1-oid.der' 2023-11-27T20:40:09,046 adding 'cryptography_vectors/x509/custom/authority_key_identifier.pem' 2023-11-27T20:40:09,047 adding 'cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem' 2023-11-27T20:40:09,049 adding 'cryptography_vectors/x509/custom/bad_country.pem' 2023-11-27T20:40:09,050 adding 'cryptography_vectors/x509/custom/basic_constraints_not_critical.pem' 2023-11-27T20:40:09,051 adding 'cryptography_vectors/x509/custom/bc_path_length_zero.pem' 2023-11-27T20:40:09,052 adding 'cryptography_vectors/x509/custom/cdp_all_reasons.pem' 2023-11-27T20:40:09,053 adding 'cryptography_vectors/x509/custom/cdp_crl_issuer.pem' 2023-11-27T20:40:09,054 adding 'cryptography_vectors/x509/custom/cdp_empty_hostname.pem' 2023-11-27T20:40:09,056 adding 'cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem' 2023-11-27T20:40:09,057 adding 'cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem' 2023-11-27T20:40:09,058 adding 'cryptography_vectors/x509/custom/cp_cps_uri.pem' 2023-11-27T20:40:09,059 adding 'cryptography_vectors/x509/custom/cp_invalid.pem' 2023-11-27T20:40:09,060 adding 'cryptography_vectors/x509/custom/cp_invalid2.der' 2023-11-27T20:40:09,061 adding 'cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem' 2023-11-27T20:40:09,063 adding 'cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem' 2023-11-27T20:40:09,064 adding 'cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem' 2023-11-27T20:40:09,065 adding 'cryptography_vectors/x509/custom/crl_all_reasons.pem' 2023-11-27T20:40:09,081 adding 'cryptography_vectors/x509/custom/crl_almost_10k.pem' 2023-11-27T20:40:09,084 adding 'cryptography_vectors/x509/custom/crl_bad_version.pem' 2023-11-27T20:40:09,085 adding 'cryptography_vectors/x509/custom/crl_delta_crl_indicator.pem' 2023-11-27T20:40:09,086 adding 'cryptography_vectors/x509/custom/crl_dup_entry_ext.pem' 2023-11-27T20:40:09,088 adding 'cryptography_vectors/x509/custom/crl_empty.pem' 2023-11-27T20:40:09,089 adding 'cryptography_vectors/x509/custom/crl_empty_no_sequence.der' 2023-11-27T20:40:09,090 adding 'cryptography_vectors/x509/custom/crl_ian_aia_aki.pem' 2023-11-27T20:40:09,091 adding 'cryptography_vectors/x509/custom/crl_idp_fullname_indirect_crl.pem' 2023-11-27T20:40:09,092 adding 'cryptography_vectors/x509/custom/crl_idp_fullname_only.pem' 2023-11-27T20:40:09,094 adding 'cryptography_vectors/x509/custom/crl_idp_fullname_only_aa.pem' 2023-11-27T20:40:09,095 adding 'cryptography_vectors/x509/custom/crl_idp_fullname_only_user.pem' 2023-11-27T20:40:09,096 adding 'cryptography_vectors/x509/custom/crl_idp_only_ca.pem' 2023-11-27T20:40:09,097 adding 'cryptography_vectors/x509/custom/crl_idp_reasons_only.pem' 2023-11-27T20:40:09,098 adding 'cryptography_vectors/x509/custom/crl_idp_relative_user_all_reasons.pem' 2023-11-27T20:40:09,099 adding 'cryptography_vectors/x509/custom/crl_idp_relativename_only.pem' 2023-11-27T20:40:09,101 adding 'cryptography_vectors/x509/custom/crl_inner_outer_mismatch.der' 2023-11-27T20:40:09,102 adding 'cryptography_vectors/x509/custom/crl_inval_cert_issuer_entry_ext.pem' 2023-11-27T20:40:09,103 adding 'cryptography_vectors/x509/custom/crl_invalid_time.der' 2023-11-27T20:40:09,104 adding 'cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem' 2023-11-27T20:40:09,106 adding 'cryptography_vectors/x509/custom/crl_no_next_update.pem' 2023-11-27T20:40:09,107 adding 'cryptography_vectors/x509/custom/crl_unrecognized_extension.der' 2023-11-27T20:40:09,108 adding 'cryptography_vectors/x509/custom/crl_unsupported_reason.pem' 2023-11-27T20:40:09,109 adding 'cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem' 2023-11-27T20:40:09,111 adding 'cryptography_vectors/x509/custom/ec_no_named_curve.pem' 2023-11-27T20:40:09,112 adding 'cryptography_vectors/x509/custom/ecdsa_null_alg.pem' 2023-11-27T20:40:09,113 adding 'cryptography_vectors/x509/custom/extended_key_usage.pem' 2023-11-27T20:40:09,114 adding 'cryptography_vectors/x509/custom/freshestcrl.pem' 2023-11-27T20:40:09,115 adding 'cryptography_vectors/x509/custom/ian_uri.pem' 2023-11-27T20:40:09,117 adding 'cryptography_vectors/x509/custom/inhibit_any_policy_5.pem' 2023-11-27T20:40:09,118 adding 'cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem' 2023-11-27T20:40:09,119 adding 'cryptography_vectors/x509/custom/invalid-sct-length.der' 2023-11-27T20:40:09,120 adding 'cryptography_vectors/x509/custom/invalid-sct-version.der' 2023-11-27T20:40:09,122 adding 'cryptography_vectors/x509/custom/invalid_signature_cert.pem' 2023-11-27T20:40:09,123 adding 'cryptography_vectors/x509/custom/invalid_signature_crl.pem' 2023-11-27T20:40:09,124 adding 'cryptography_vectors/x509/custom/invalid_utf8_common_name.pem' 2023-11-27T20:40:09,125 adding 'cryptography_vectors/x509/custom/invalid_version.pem' 2023-11-27T20:40:09,127 adding 'cryptography_vectors/x509/custom/long-form-name-attribute.pem' 2023-11-27T20:40:09,128 adding 'cryptography_vectors/x509/custom/mismatch_inner_outer_sig_algorithm.der' 2023-11-27T20:40:09,129 adding 'cryptography_vectors/x509/custom/ms-certificate-template.pem' 2023-11-27T20:40:09,130 adding 'cryptography_vectors/x509/custom/nc_excluded.pem' 2023-11-27T20:40:09,132 adding 'cryptography_vectors/x509/custom/nc_invalid_ip4_netmask.der' 2023-11-27T20:40:09,133 adding 'cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem' 2023-11-27T20:40:09,134 adding 'cryptography_vectors/x509/custom/nc_ip_invalid_length.pem' 2023-11-27T20:40:09,135 adding 'cryptography_vectors/x509/custom/nc_permitted.pem' 2023-11-27T20:40:09,137 adding 'cryptography_vectors/x509/custom/nc_permitted_2.pem' 2023-11-27T20:40:09,138 adding 'cryptography_vectors/x509/custom/nc_permitted_excluded.pem' 2023-11-27T20:40:09,139 adding 'cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem' 2023-11-27T20:40:09,140 adding 'cryptography_vectors/x509/custom/nc_single_ip_netmask.pem' 2023-11-27T20:40:09,141 adding 'cryptography_vectors/x509/custom/negative_serial.pem' 2023-11-27T20:40:09,143 adding 'cryptography_vectors/x509/custom/ocsp_nocheck.pem' 2023-11-27T20:40:09,144 adding 'cryptography_vectors/x509/custom/pc_inhibit.pem' 2023-11-27T20:40:09,145 adding 'cryptography_vectors/x509/custom/pc_inhibit_require.pem' 2023-11-27T20:40:09,146 adding 'cryptography_vectors/x509/custom/pc_require.pem' 2023-11-27T20:40:09,147 adding 'cryptography_vectors/x509/custom/policy_constraints_explicit.pem' 2023-11-27T20:40:09,149 adding 'cryptography_vectors/x509/custom/post2000utctime.pem' 2023-11-27T20:40:09,150 adding 'cryptography_vectors/x509/custom/rsa_pss.pem' 2023-11-27T20:40:09,151 adding 'cryptography_vectors/x509/custom/rsa_pss_cert.pem' 2023-11-27T20:40:09,153 adding 'cryptography_vectors/x509/custom/rsa_pss_cert_invalid_mgf.der' 2023-11-27T20:40:09,154 adding 'cryptography_vectors/x509/custom/rsa_pss_cert_no_sig_params.der' 2023-11-27T20:40:09,155 adding 'cryptography_vectors/x509/custom/rsa_pss_cert_unsupported_mgf_hash.der' 2023-11-27T20:40:09,156 adding 'cryptography_vectors/x509/custom/rsa_pss_sha256_no_null.pem' 2023-11-27T20:40:09,158 adding 'cryptography_vectors/x509/custom/san_dirname.pem' 2023-11-27T20:40:09,159 adding 'cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem' 2023-11-27T20:40:09,160 adding 'cryptography_vectors/x509/custom/san_empty_hostname.pem' 2023-11-27T20:40:09,161 adding 'cryptography_vectors/x509/custom/san_idna2003_dnsname.pem' 2023-11-27T20:40:09,163 adding 'cryptography_vectors/x509/custom/san_idna_names.pem' 2023-11-27T20:40:09,164 adding 'cryptography_vectors/x509/custom/san_ipaddr.pem' 2023-11-27T20:40:09,165 adding 'cryptography_vectors/x509/custom/san_other_name.pem' 2023-11-27T20:40:09,167 adding 'cryptography_vectors/x509/custom/san_registered_id.pem' 2023-11-27T20:40:09,168 adding 'cryptography_vectors/x509/custom/san_rfc822_idna.pem' 2023-11-27T20:40:09,169 adding 'cryptography_vectors/x509/custom/san_rfc822_names.pem' 2023-11-27T20:40:09,171 adding 'cryptography_vectors/x509/custom/san_uri_with_port.pem' 2023-11-27T20:40:09,172 adding 'cryptography_vectors/x509/custom/san_wildcard_idna.pem' 2023-11-27T20:40:09,173 adding 'cryptography_vectors/x509/custom/sia.pem' 2023-11-27T20:40:09,175 adding 'cryptography_vectors/x509/custom/two_basic_constraints.pem' 2023-11-27T20:40:09,176 adding 'cryptography_vectors/x509/custom/unsupported_extension.pem' 2023-11-27T20:40:09,177 adding 'cryptography_vectors/x509/custom/unsupported_extension_2.pem' 2023-11-27T20:40:09,178 adding 'cryptography_vectors/x509/custom/unsupported_extension_critical.pem' 2023-11-27T20:40:09,180 adding 'cryptography_vectors/x509/custom/unsupported_subject_name.pem' 2023-11-27T20:40:09,181 adding 'cryptography_vectors/x509/custom/unsupported_subject_public_key_info.pem' 2023-11-27T20:40:09,182 adding 'cryptography_vectors/x509/custom/utf8_common_name.pem' 2023-11-27T20:40:09,183 adding 'cryptography_vectors/x509/custom/valid_signature_cert.pem' 2023-11-27T20:40:09,185 adding 'cryptography_vectors/x509/custom/valid_signature_crl.pem' 2023-11-27T20:40:09,186 adding 'cryptography_vectors/x509/custom/ca/ca.pem' 2023-11-27T20:40:09,187 adding 'cryptography_vectors/x509/custom/ca/ca_key.pem' 2023-11-27T20:40:09,189 adding 'cryptography_vectors/x509/custom/ca/rsa_ca.pem' 2023-11-27T20:40:09,190 adding 'cryptography_vectors/x509/custom/ca/rsa_key.pem' 2023-11-27T20:40:09,192 adding 'cryptography_vectors/x509/ed25519/ed25519-rfc8410.pem' 2023-11-27T20:40:09,193 adding 'cryptography_vectors/x509/ed25519/root-ed25519.pem' 2023-11-27T20:40:09,194 adding 'cryptography_vectors/x509/ed25519/server-ed25519-cert.pem' 2023-11-27T20:40:09,196 adding 'cryptography_vectors/x509/ed448/root-ed448.pem' 2023-11-27T20:40:09,197 adding 'cryptography_vectors/x509/ed448/server-ed448-cert.pem' 2023-11-27T20:40:09,199 adding 'cryptography_vectors/x509/ocsp/ocsp-army.deps.mil-resp.der' 2023-11-27T20:40:09,200 adding 'cryptography_vectors/x509/ocsp/ocsp-army.inapplicable-req.der' 2023-11-27T20:40:09,201 adding 'cryptography_vectors/x509/ocsp/ocsp-army.revoked-req.der' 2023-11-27T20:40:09,202 adding 'cryptography_vectors/x509/ocsp/ocsp-army.valid-req.der' 2023-11-27T20:40:09,204 adding 'cryptography_vectors/x509/ocsp/req-acceptable-responses.der' 2023-11-27T20:40:09,205 adding 'cryptography_vectors/x509/ocsp/req-duplicate-ext.der' 2023-11-27T20:40:09,206 adding 'cryptography_vectors/x509/ocsp/req-ext-nonce.der' 2023-11-27T20:40:09,207 adding 'cryptography_vectors/x509/ocsp/req-ext-unknown-oid.der' 2023-11-27T20:40:09,208 adding 'cryptography_vectors/x509/ocsp/req-invalid-hash-alg.der' 2023-11-27T20:40:09,209 adding 'cryptography_vectors/x509/ocsp/req-multi-sha1.der' 2023-11-27T20:40:09,210 adding 'cryptography_vectors/x509/ocsp/req-sha1.der' 2023-11-27T20:40:09,212 adding 'cryptography_vectors/x509/ocsp/resp-delegate-unknown-cert.der' 2023-11-27T20:40:09,213 adding 'cryptography_vectors/x509/ocsp/resp-invalid-signature-oid.der' 2023-11-27T20:40:09,214 adding 'cryptography_vectors/x509/ocsp/resp-responder-key-hash.der' 2023-11-27T20:40:09,216 adding 'cryptography_vectors/x509/ocsp/resp-response-type-unknown-oid.der' 2023-11-27T20:40:09,217 adding 'cryptography_vectors/x509/ocsp/resp-revoked-no-next-update.der' 2023-11-27T20:40:09,218 adding 'cryptography_vectors/x509/ocsp/resp-revoked-reason.der' 2023-11-27T20:40:09,220 adding 'cryptography_vectors/x509/ocsp/resp-revoked.der' 2023-11-27T20:40:09,221 adding 'cryptography_vectors/x509/ocsp/resp-sct-extension.der' 2023-11-27T20:40:09,222 adding 'cryptography_vectors/x509/ocsp/resp-sha256.der' 2023-11-27T20:40:09,224 adding 'cryptography_vectors/x509/ocsp/resp-single-extension-reason.der' 2023-11-27T20:40:09,225 adding 'cryptography_vectors/x509/ocsp/resp-successful-no-response-bytes.der' 2023-11-27T20:40:09,226 adding 'cryptography_vectors/x509/ocsp/resp-unauthorized.der' 2023-11-27T20:40:09,227 adding 'cryptography_vectors/x509/ocsp/resp-unknown-extension.der' 2023-11-27T20:40:09,229 adding 'cryptography_vectors/x509/ocsp/resp-unknown-hash-alg.der' 2023-11-27T20:40:09,230 adding 'cryptography_vectors/x509/ocsp/resp-unknown-response-status.der' 2023-11-27T20:40:09,232 adding 'cryptography_vectors/x509/requests/bad-version.pem' 2023-11-27T20:40:09,233 adding 'cryptography_vectors/x509/requests/basic_constraints.pem' 2023-11-27T20:40:09,235 adding 'cryptography_vectors/x509/requests/challenge-invalid.der' 2023-11-27T20:40:09,236 adding 'cryptography_vectors/x509/requests/challenge-multi-valued.der' 2023-11-27T20:40:09,237 adding 'cryptography_vectors/x509/requests/challenge-unstructured.pem' 2023-11-27T20:40:09,238 adding 'cryptography_vectors/x509/requests/challenge.pem' 2023-11-27T20:40:09,240 adding 'cryptography_vectors/x509/requests/dsa_sha1.der' 2023-11-27T20:40:09,241 adding 'cryptography_vectors/x509/requests/dsa_sha1.pem' 2023-11-27T20:40:09,242 adding 'cryptography_vectors/x509/requests/ec_sha256.der' 2023-11-27T20:40:09,243 adding 'cryptography_vectors/x509/requests/ec_sha256.pem' 2023-11-27T20:40:09,244 adding 'cryptography_vectors/x509/requests/ec_sha256_old_header.pem' 2023-11-27T20:40:09,246 adding 'cryptography_vectors/x509/requests/freeipa-bad-critical.pem' 2023-11-27T20:40:09,247 adding 'cryptography_vectors/x509/requests/invalid_signature.pem' 2023-11-27T20:40:09,248 adding 'cryptography_vectors/x509/requests/long-form-attribute.pem' 2023-11-27T20:40:09,249 adding 'cryptography_vectors/x509/requests/rsa_md4.der' 2023-11-27T20:40:09,250 adding 'cryptography_vectors/x509/requests/rsa_md4.pem' 2023-11-27T20:40:09,252 adding 'cryptography_vectors/x509/requests/rsa_sha1.der' 2023-11-27T20:40:09,253 adding 'cryptography_vectors/x509/requests/rsa_sha1.pem' 2023-11-27T20:40:09,254 adding 'cryptography_vectors/x509/requests/rsa_sha256.der' 2023-11-27T20:40:09,255 adding 'cryptography_vectors/x509/requests/rsa_sha256.pem' 2023-11-27T20:40:09,257 adding 'cryptography_vectors/x509/requests/san_rsa_sha1.der' 2023-11-27T20:40:09,258 adding 'cryptography_vectors/x509/requests/san_rsa_sha1.pem' 2023-11-27T20:40:09,259 adding 'cryptography_vectors/x509/requests/two_basic_constraints.pem' 2023-11-27T20:40:09,261 adding 'cryptography_vectors/x509/requests/unsupported_extension.pem' 2023-11-27T20:40:09,262 adding 'cryptography_vectors/x509/requests/unsupported_extension_critical.pem' 2023-11-27T20:40:09,264 adding 'cryptography_vectors-41.0.6.dist-info/LICENSE' 2023-11-27T20:40:09,266 adding 'cryptography_vectors-41.0.6.dist-info/LICENSE.APACHE' 2023-11-27T20:40:09,268 adding 'cryptography_vectors-41.0.6.dist-info/LICENSE.BSD' 2023-11-27T20:40:09,269 adding 'cryptography_vectors-41.0.6.dist-info/METADATA' 2023-11-27T20:40:09,269 adding 'cryptography_vectors-41.0.6.dist-info/WHEEL' 2023-11-27T20:40:09,270 adding 'cryptography_vectors-41.0.6.dist-info/top_level.txt' 2023-11-27T20:40:09,316 adding 'cryptography_vectors-41.0.6.dist-info/RECORD' 2023-11-27T20:40:09,714 removing build/bdist.linux-armv7l/wheel 2023-11-27T20:40:10,390 Building wheel for cryptography-vectors (pyproject.toml): finished with status 'done' 2023-11-27T20:40:11,169 Created wheel for cryptography-vectors: filename=cryptography_vectors-41.0.6-py2.py3-none-any.whl size=36770408 sha256=f3cd1239d306bdc6d4c8a2cc8a9b1ad43e55d3b425499b0cec7a78736764639e 2023-11-27T20:40:11,171 Stored in directory: /tmp/pip-ephem-wheel-cache-pv3wgiu0/wheels/0e/75/21/382cbfce329a60fc354d721b8be7b0da457ef8f166d73e69db 2023-11-27T20:40:11,261 Successfully built cryptography-vectors 2023-11-27T20:40:12,147 Removed build tracker: '/tmp/pip-build-tracker-zmomr376'