RUN: /usr/share/launchpad-buildd/slavebin/slave-prep ['slave-prep'] Forking launchpad-buildd slave process... Kernel version: Linux allspice 3.2.0-77-generic #112-Ubuntu SMP Tue Feb 10 15:22:22 UTC 2015 x86_64 Buildd toolchain package versions: launchpad-buildd_126 python-lpbuildd_126 bzr_2.5.1-0ubuntu2 dpkg-dev_1.16.1.2ubuntu7.6. Syncing the system clock with the buildd NTP service... 6 May 13:03:42 ntpdate[28978]: adjust time server 10.211.37.1 offset 0.000040 sec RUN: /usr/share/launchpad-buildd/slavebin/unpack-chroot ['unpack-chroot', 'PACKAGEBUILD-7393314', '/home/buildd/filecache-default/29a30262335ea1a39771c1615f8eea53dfa537cc'] Unpacking chroot for build PACKAGEBUILD-7393314 RUN: /usr/share/launchpad-buildd/slavebin/mount-chroot ['mount-chroot', 'PACKAGEBUILD-7393314'] Mounting chroot for build PACKAGEBUILD-7393314 RUN: /usr/share/launchpad-buildd/slavebin/override-sources-list ['override-sources-list', 'PACKAGEBUILD-7393314', 'deb http://ftpmaster.internal/ubuntu wily main', 'deb http://ftpmaster.internal/ubuntu wily-security main', 'deb http://ftpmaster.internal/ubuntu wily-updates main', 'deb http://ftpmaster.internal/ubuntu wily-proposed main'] Overriding sources.list in build-PACKAGEBUILD-7393314 RUN: /usr/share/launchpad-buildd/slavebin/update-debian-chroot ['update-debian-chroot', 'PACKAGEBUILD-7393314', 'amd64'] Updating debian chroot for build PACKAGEBUILD-7393314 Ign http://archive-team.internal wily InRelease Ign http://ftpmaster.internal wily InRelease Ign http://archive-team.internal wily Release.gpg Get:1 http://archive-team.internal wily Release [726 B] Ign http://ftpmaster.internal wily-security InRelease Ign http://ftpmaster.internal wily-updates InRelease Ign http://ftpmaster.internal wily-proposed InRelease Get:2 http://ftpmaster.internal wily Release.gpg [933 B] Get:3 http://ftpmaster.internal wily-security Release.gpg [933 B] Get:4 http://ftpmaster.internal wily-updates Release.gpg [933 B] Get:5 http://ftpmaster.internal wily-proposed Release.gpg [933 B] Get:6 http://ftpmaster.internal wily Release [217 kB] Get:7 http://archive-team.internal wily/main amd64 Packages Ign http://archive-team.internal wily/main Translation-en Get:8 http://ftpmaster.internal wily-security Release [63.5 kB] Get:9 http://ftpmaster.internal wily-updates Release [63.5 kB] Get:10 http://ftpmaster.internal wily-proposed Release [63.5 kB] Get:11 http://ftpmaster.internal wily/main amd64 Packages [1376 kB] Get:12 http://ftpmaster.internal wily/main Translation-en [800 kB] Get:13 http://ftpmaster.internal wily-security/main amd64 Packages [28 B] Get:14 http://ftpmaster.internal wily-security/main Translation-en [28 B] Get:15 http://ftpmaster.internal wily-updates/main amd64 Packages [28 B] Get:16 http://ftpmaster.internal wily-updates/main Translation-en [28 B] Get:17 http://ftpmaster.internal wily-proposed/main amd64 Packages [14.0 kB] Get:18 http://ftpmaster.internal wily-proposed/main Translation-en [11.5 kB] Fetched 2613 kB in 0s (2992 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: adduser dmsetup init libapparmor1 libcap2-bin libcryptsetup4 libdevmapper1.02.1 libkmod2 systemd systemd-sysv udev The following packages will be upgraded: apt apt-transport-https base-files binutils cpp-4.9 debianutils dpkg dpkg-dev g++-4.9 gcc-4.9 gcc-4.9-base gcc-5-base initscripts libapt-pkg4.12 libasan1 libatomic1 libaudit-common libaudit1 libcilkrts5 libcloog-isl4 libcurl3-gnutls libdpkg-perl libgcc-4.9-dev libgcc1 libgomp1 libitm1 liblsan0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libquadmath0 libstdc++-4.9-dev libstdc++6 libsystemd0 libtsan0 libubsan0 libudev1 linux-libc-dev login passwd patch pkg-create-dbgsym sysv-rc sysvinit-utils tzdata 46 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Need to get 48.2 MB of archives. After this operation, 30.2 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu/ wily/main base-files amd64 7.2ubuntu10 [68.2 kB] Get:2 http://ftpmaster.internal/ubuntu/ wily-proposed/main debianutils amd64 4.5 [85.1 kB] Get:3 http://ftpmaster.internal/ubuntu/ wily/main dpkg amd64 1.17.25ubuntu1 [2220 kB] Get:4 http://ftpmaster.internal/ubuntu/ wily/main libapparmor1 amd64 2.9.1-0ubuntu9 [24.7 kB] Get:5 http://ftpmaster.internal/ubuntu/ wily/main libdevmapper1.02.1 amd64 2:1.02.90-2ubuntu1 [118 kB] Get:6 http://ftpmaster.internal/ubuntu/ wily/main dmsetup amd64 2:1.02.90-2ubuntu1 [40.1 kB] Get:7 http://ftpmaster.internal/ubuntu/ wily/main libudev1 amd64 219-7ubuntu4 [40.8 kB] Get:8 http://ftpmaster.internal/ubuntu/ wily/main libcryptsetup4 amd64 2:1.6.1-1ubuntu7 [68.1 kB] Get:9 http://ftpmaster.internal/ubuntu/ wily/main libkmod2 amd64 18-3ubuntu1 [39.7 kB] Get:10 http://ftpmaster.internal/ubuntu/ wily/main libsystemd0 amd64 219-7ubuntu4 [73.8 kB] Get:11 http://ftpmaster.internal/ubuntu/ wily/main libaudit-common all 1:2.3.7-1ubuntu2 [4176 B] Get:12 http://ftpmaster.internal/ubuntu/ wily/main libaudit1 amd64 1:2.3.7-1ubuntu2 [34.7 kB] Get:13 http://ftpmaster.internal/ubuntu/ wily/main libpam0g amd64 1.1.8-3.1ubuntu3 [58.1 kB] Get:14 http://ftpmaster.internal/ubuntu/ wily/main libpam-modules-bin amd64 1.1.8-3.1ubuntu3 [36.6 kB] Get:15 http://ftpmaster.internal/ubuntu/ wily/main libpam-modules amd64 1.1.8-3.1ubuntu3 [245 kB] Get:16 http://ftpmaster.internal/ubuntu/ wily/main passwd amd64 1:4.1.5.1-1.1ubuntu4 [760 kB] Get:17 http://ftpmaster.internal/ubuntu/ wily/main adduser all 3.113+nmu3ubuntu3 [169 kB] Get:18 http://ftpmaster.internal/ubuntu/ wily/main udev amd64 219-7ubuntu4 [929 kB] Get:19 http://ftpmaster.internal/ubuntu/ wily/main libcap2-bin amd64 1:2.24-6 [20.3 kB] Get:20 http://ftpmaster.internal/ubuntu/ wily/main sysvinit-utils amd64 2.88dsf-53.2ubuntu12 [39.1 kB] Get:21 http://ftpmaster.internal/ubuntu/ wily/main sysv-rc all 2.88dsf-53.2ubuntu12 [36.9 kB] Get:22 http://ftpmaster.internal/ubuntu/ wily/main initscripts amd64 2.88dsf-53.2ubuntu12 [27.9 kB] Get:23 http://ftpmaster.internal/ubuntu/ wily/main systemd amd64 219-7ubuntu4 [3531 kB] Get:24 http://ftpmaster.internal/ubuntu/ wily/main systemd-sysv amd64 219-7ubuntu4 [14.0 kB] Get:25 http://ftpmaster.internal/ubuntu/ wily/main init amd64 1.22ubuntu11 [3734 B] Get:26 http://ftpmaster.internal/ubuntu/ wily/main login amd64 1:4.1.5.1-1.1ubuntu4 [302 kB] Get:27 http://ftpmaster.internal/ubuntu/ wily/main gcc-5-base amd64 5.1.1-5ubuntu1 [16.2 kB] Get:28 http://ftpmaster.internal/ubuntu/ wily/main libgcc1 amd64 1:5.1.1-5ubuntu1 [39.1 kB] Get:29 http://ftpmaster.internal/ubuntu/ wily/main libstdc++6 amd64 5.1.1-5ubuntu1 [399 kB] Get:30 http://ftpmaster.internal/ubuntu/ wily/main libapt-pkg4.12 amd64 1.0.9.7ubuntu4 [682 kB] Get:31 http://ftpmaster.internal/ubuntu/ wily/main apt amd64 1.0.9.7ubuntu4 [1004 kB] Get:32 http://ftpmaster.internal/ubuntu/ wily/main libcurl3-gnutls amd64 7.38.0-3ubuntu3 [172 kB] Get:33 http://ftpmaster.internal/ubuntu/ wily-proposed/main libcloog-isl4 amd64 0.18.3-1 [60.8 kB] Get:34 http://ftpmaster.internal/ubuntu/ wily/main g++-4.9 amd64 4.9.2-10ubuntu13 [17.5 MB] Get:35 http://ftpmaster.internal/ubuntu/ wily/main gcc-4.9 amd64 4.9.2-10ubuntu13 [5650 kB] Get:36 http://ftpmaster.internal/ubuntu/ wily/main cpp-4.9 amd64 4.9.2-10ubuntu13 [5194 kB] Get:37 http://ftpmaster.internal/ubuntu/ wily/main binutils amd64 2.25-5ubuntu7 [2226 kB] Get:38 http://ftpmaster.internal/ubuntu/ wily/main libgomp1 amd64 5.1.1-5ubuntu1 [55.4 kB] Get:39 http://ftpmaster.internal/ubuntu/ wily/main libitm1 amd64 5.1.1-5ubuntu1 [27.6 kB] Get:40 http://ftpmaster.internal/ubuntu/ wily/main libatomic1 amd64 5.1.1-5ubuntu1 [9158 B] Get:41 http://ftpmaster.internal/ubuntu/ wily/main liblsan0 amd64 5.1.1-5ubuntu1 [110 kB] Get:42 http://ftpmaster.internal/ubuntu/ wily/main libtsan0 amd64 5.1.1-5ubuntu1 [251 kB] Get:43 http://ftpmaster.internal/ubuntu/ wily/main libubsan0 amd64 5.1.1-5ubuntu1 [101 kB] Get:44 http://ftpmaster.internal/ubuntu/ wily/main libcilkrts5 amd64 5.1.1-5ubuntu1 [40.4 kB] Get:45 http://ftpmaster.internal/ubuntu/ wily/main libquadmath0 amd64 5.1.1-5ubuntu1 [131 kB] Get:46 http://ftpmaster.internal/ubuntu/ wily/main libstdc++-4.9-dev amd64 4.9.2-10ubuntu13 [1125 kB] Get:47 http://ftpmaster.internal/ubuntu/ wily/main libgcc-4.9-dev amd64 4.9.2-10ubuntu13 [2077 kB] Get:48 http://ftpmaster.internal/ubuntu/ wily/main libasan1 amd64 4.9.2-10ubuntu13 [198 kB] Get:49 http://ftpmaster.internal/ubuntu/ wily/main gcc-4.9-base amd64 4.9.2-10ubuntu13 [15.9 kB] Get:50 http://ftpmaster.internal/ubuntu/ wily/main libpam-runtime all 1.1.8-3.1ubuntu3 [39.8 kB] Get:51 http://ftpmaster.internal/ubuntu/ wily/main tzdata all 2015d-1 [183 kB] Get:52 http://ftpmaster.internal/ubuntu/ wily/main apt-transport-https amd64 1.0.9.7ubuntu4 [27.3 kB] Get:53 http://ftpmaster.internal/ubuntu/ wily/main dpkg-dev all 1.17.25ubuntu1 [762 kB] Get:54 http://ftpmaster.internal/ubuntu/ wily/main libdpkg-perl all 1.17.25ubuntu1 [194 kB] Get:55 http://ftpmaster.internal/ubuntu/ wily/main patch amd64 2.7.5-1 [90.4 kB] Get:56 http://ftpmaster.internal/ubuntu/ wily/main linux-libc-dev amd64 3.19.0-16.16 [791 kB] Get:57 http://ftpmaster.internal/ubuntu/ wily/main pkg-create-dbgsym all 0.67 [8956 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 48.2 MB in 2s (16.6 MB/s) (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10737 files and directories currently installed.) Preparing to unpack .../base-files_7.2ubuntu10_amd64.deb ... Unpacking base-files (7.2ubuntu10) over (7.2ubuntu8) ... Setting up base-files (7.2ubuntu10) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... Installing new version of config file /etc/os-release ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10737 files and directories currently installed.) Preparing to unpack .../debianutils_4.5_amd64.deb ... Unpacking debianutils (4.5) over (4.4) ... Setting up debianutils (4.5) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10736 files and directories currently installed.) Preparing to unpack .../dpkg_1.17.25ubuntu1_amd64.deb ... Unpacking dpkg (1.17.25ubuntu1) over (1.17.24ubuntu1) ... Setting up dpkg (1.17.25ubuntu1) ... Selecting previously unselected package libapparmor1:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10736 files and directories currently installed.) Preparing to unpack .../libapparmor1_2.9.1-0ubuntu9_amd64.deb ... Unpacking libapparmor1:amd64 (2.9.1-0ubuntu9) ... Setting up libapparmor1:amd64 (2.9.1-0ubuntu9) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... Selecting previously unselected package libdevmapper1.02.1:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10741 files and directories currently installed.) Preparing to unpack .../libdevmapper1.02.1_2%3a1.02.90-2ubuntu1_amd64.deb ... Unpacking libdevmapper1.02.1:amd64 (2:1.02.90-2ubuntu1) ... Selecting previously unselected package dmsetup. Preparing to unpack .../dmsetup_2%3a1.02.90-2ubuntu1_amd64.deb ... Unpacking dmsetup (2:1.02.90-2ubuntu1) ... Setting up libdevmapper1.02.1:amd64 (2:1.02.90-2ubuntu1) ... Setting up dmsetup (2:1.02.90-2ubuntu1) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10755 files and directories currently installed.) Preparing to unpack .../libudev1_219-7ubuntu4_amd64.deb ... Unpacking libudev1:amd64 (219-7ubuntu4) over (219-6ubuntu1) ... Setting up libudev1:amd64 (219-7ubuntu4) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... Selecting previously unselected package libcryptsetup4. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10755 files and directories currently installed.) Preparing to unpack .../libcryptsetup4_2%3a1.6.1-1ubuntu7_amd64.deb ... Unpacking libcryptsetup4 (2:1.6.1-1ubuntu7) ... Setting up libcryptsetup4 (2:1.6.1-1ubuntu7) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... Selecting previously unselected package libkmod2:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10761 files and directories currently installed.) Preparing to unpack .../libkmod2_18-3ubuntu1_amd64.deb ... Unpacking libkmod2:amd64 (18-3ubuntu1) ... Setting up libkmod2:amd64 (18-3ubuntu1) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10766 files and directories currently installed.) Preparing to unpack .../libsystemd0_219-7ubuntu4_amd64.deb ... Unpacking libsystemd0:amd64 (219-7ubuntu4) over (219-6ubuntu1) ... Setting up libsystemd0:amd64 (219-7ubuntu4) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10766 files and directories currently installed.) Preparing to unpack .../libaudit-common_1%3a2.3.7-1ubuntu2_all.deb ... Unpacking libaudit-common (1:2.3.7-1ubuntu2) over (1:2.3.7-1ubuntu1) ... Setting up libaudit-common (1:2.3.7-1ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10766 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a2.3.7-1ubuntu2_amd64.deb ... Unpacking libaudit1:amd64 (1:2.3.7-1ubuntu2) over (1:2.3.7-1ubuntu1) ... Setting up libaudit1:amd64 (1:2.3.7-1ubuntu2) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10766 files and directories currently installed.) Preparing to unpack .../libpam0g_1.1.8-3.1ubuntu3_amd64.deb ... Unpacking libpam0g:amd64 (1.1.8-3.1ubuntu3) over (1.1.8-3.1ubuntu2) ... Setting up libpam0g:amd64 (1.1.8-3.1ubuntu3) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10766 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.1.8-3.1ubuntu3_amd64.deb ... Unpacking libpam-modules-bin (1.1.8-3.1ubuntu3) over (1.1.8-3.1ubuntu2) ... Setting up libpam-modules-bin (1.1.8-3.1ubuntu3) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10766 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.1.8-3.1ubuntu3_amd64.deb ... Unpacking libpam-modules:amd64 (1.1.8-3.1ubuntu3) over (1.1.8-3.1ubuntu2) ... Setting up libpam-modules:amd64 (1.1.8-3.1ubuntu3) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10766 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.1.5.1-1.1ubuntu4_amd64.deb ... Unpacking passwd (1:4.1.5.1-1.1ubuntu4) over (1:4.1.5.1-1.1ubuntu3) ... Setting up passwd (1:4.1.5.1-1.1ubuntu4) ... Selecting previously unselected package adduser. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10766 files and directories currently installed.) Preparing to unpack .../adduser_3.113+nmu3ubuntu3_all.deb ... Unpacking adduser (3.113+nmu3ubuntu3) ... Setting up adduser (3.113+nmu3ubuntu3) ... Selecting previously unselected package udev. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10855 files and directories currently installed.) Preparing to unpack .../udev_219-7ubuntu4_amd64.deb ... Unpacking udev (219-7ubuntu4) ... Setting up udev (219-7ubuntu4) ... A chroot environment has been detected, udev not started. Selecting previously unselected package libcap2-bin. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10973 files and directories currently installed.) Preparing to unpack .../libcap2-bin_1%3a2.24-6_amd64.deb ... Unpacking libcap2-bin (1:2.24-6) ... Setting up libcap2-bin (1:2.24-6) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10987 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_2.88dsf-53.2ubuntu12_amd64.deb ... Unpacking sysvinit-utils (2.88dsf-53.2ubuntu12) over (2.88dsf-53.2ubuntu11) ... Setting up sysvinit-utils (2.88dsf-53.2ubuntu12) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10987 files and directories currently installed.) Preparing to unpack .../sysv-rc_2.88dsf-53.2ubuntu12_all.deb ... Unpacking sysv-rc (2.88dsf-53.2ubuntu12) over (2.88dsf-53.2ubuntu11) ... Setting up sysv-rc (2.88dsf-53.2ubuntu12) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10987 files and directories currently installed.) Preparing to unpack .../initscripts_2.88dsf-53.2ubuntu12_amd64.deb ... Unpacking initscripts (2.88dsf-53.2ubuntu12) over (2.88dsf-53.2ubuntu11) ... Setting up initscripts (2.88dsf-53.2ubuntu12) ... Selecting previously unselected package systemd. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10987 files and directories currently installed.) Preparing to unpack .../systemd_219-7ubuntu4_amd64.deb ... Unpacking systemd (219-7ubuntu4) ... Setting up systemd (219-7ubuntu4) ... Created symlink from /etc/systemd/system/getty.target.wants/getty@tty1.service to /lib/systemd/system/getty@.service. Created symlink from /etc/systemd/system/multi-user.target.wants/remote-fs.target to /lib/systemd/system/remote-fs.target. Created symlink from /etc/systemd/system/sysinit.target.wants/systemd-timesyncd.service to /lib/systemd/system/systemd-timesyncd.service. Initializing machine ID from random generator. Selecting previously unselected package systemd-sysv. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11648 files and directories currently installed.) Preparing to unpack .../systemd-sysv_219-7ubuntu4_amd64.deb ... Unpacking systemd-sysv (219-7ubuntu4) ... Setting up systemd-sysv (219-7ubuntu4) ... Selecting previously unselected package init. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11665 files and directories currently installed.) Preparing to unpack .../init_1.22ubuntu11_amd64.deb ... Unpacking init (1.22ubuntu11) ... Setting up init (1.22ubuntu11) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11668 files and directories currently installed.) Preparing to unpack .../login_1%3a4.1.5.1-1.1ubuntu4_amd64.deb ... Unpacking login (1:4.1.5.1-1.1ubuntu4) over (1:4.1.5.1-1.1ubuntu3) ... Setting up login (1:4.1.5.1-1.1ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11668 files and directories currently installed.) Preparing to unpack .../gcc-5-base_5.1.1-5ubuntu1_amd64.deb ... Unpacking gcc-5-base:amd64 (5.1.1-5ubuntu1) over (5-20150401-0ubuntu1) ... Setting up gcc-5-base:amd64 (5.1.1-5ubuntu1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11668 files and directories currently installed.) Preparing to unpack .../libgcc1_1%3a5.1.1-5ubuntu1_amd64.deb ... Unpacking libgcc1:amd64 (1:5.1.1-5ubuntu1) over (1:5-20150401-0ubuntu1) ... Setting up libgcc1:amd64 (1:5.1.1-5ubuntu1) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11668 files and directories currently installed.) Preparing to unpack .../libstdc++6_5.1.1-5ubuntu1_amd64.deb ... Unpacking libstdc++6:amd64 (5.1.1-5ubuntu1) over (4.9.2-10ubuntu12) ... Setting up libstdc++6:amd64 (5.1.1-5ubuntu1) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11669 files and directories currently installed.) Preparing to unpack .../libapt-pkg4.12_1.0.9.7ubuntu4_amd64.deb ... Unpacking libapt-pkg4.12:amd64 (1.0.9.7ubuntu4) over (1.0.9.7ubuntu3) ... Setting up libapt-pkg4.12:amd64 (1.0.9.7ubuntu4) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11669 files and directories currently installed.) Preparing to unpack .../apt_1.0.9.7ubuntu4_amd64.deb ... Unpacking apt (1.0.9.7ubuntu4) over (1.0.9.7ubuntu3) ... Setting up apt (1.0.9.7ubuntu4) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11669 files and directories currently installed.) Preparing to unpack .../libcurl3-gnutls_7.38.0-3ubuntu3_amd64.deb ... Unpacking libcurl3-gnutls:amd64 (7.38.0-3ubuntu3) over (7.38.0-3ubuntu2) ... Preparing to unpack .../libcloog-isl4_0.18.3-1_amd64.deb ... Unpacking libcloog-isl4:amd64 (0.18.3-1) over (0.18.2-3) ... Preparing to unpack .../g++-4.9_4.9.2-10ubuntu13_amd64.deb ... Unpacking g++-4.9 (4.9.2-10ubuntu13) over (4.9.2-10ubuntu12) ... Preparing to unpack .../gcc-4.9_4.9.2-10ubuntu13_amd64.deb ... Unpacking gcc-4.9 (4.9.2-10ubuntu13) over (4.9.2-10ubuntu12) ... Preparing to unpack .../cpp-4.9_4.9.2-10ubuntu13_amd64.deb ... Unpacking cpp-4.9 (4.9.2-10ubuntu13) over (4.9.2-10ubuntu12) ... Preparing to unpack .../binutils_2.25-5ubuntu7_amd64.deb ... Unpacking binutils (2.25-5ubuntu7) over (2.25-5ubuntu6) ... Preparing to unpack .../libgomp1_5.1.1-5ubuntu1_amd64.deb ... Unpacking libgomp1:amd64 (5.1.1-5ubuntu1) over (4.9.2-10ubuntu12) ... Preparing to unpack .../libitm1_5.1.1-5ubuntu1_amd64.deb ... Unpacking libitm1:amd64 (5.1.1-5ubuntu1) over (4.9.2-10ubuntu12) ... Preparing to unpack .../libatomic1_5.1.1-5ubuntu1_amd64.deb ... Unpacking libatomic1:amd64 (5.1.1-5ubuntu1) over (4.9.2-10ubuntu12) ... Preparing to unpack .../liblsan0_5.1.1-5ubuntu1_amd64.deb ... Unpacking liblsan0:amd64 (5.1.1-5ubuntu1) over (4.9.2-10ubuntu12) ... Preparing to unpack .../libtsan0_5.1.1-5ubuntu1_amd64.deb ... Unpacking libtsan0:amd64 (5.1.1-5ubuntu1) over (4.9.2-10ubuntu12) ... Preparing to unpack .../libubsan0_5.1.1-5ubuntu1_amd64.deb ... Unpacking libubsan0:amd64 (5.1.1-5ubuntu1) over (4.9.2-10ubuntu12) ... Preparing to unpack .../libcilkrts5_5.1.1-5ubuntu1_amd64.deb ... Unpacking libcilkrts5:amd64 (5.1.1-5ubuntu1) over (4.9.2-10ubuntu12) ... Preparing to unpack .../libquadmath0_5.1.1-5ubuntu1_amd64.deb ... Unpacking libquadmath0:amd64 (5.1.1-5ubuntu1) over (4.9.2-10ubuntu12) ... Preparing to unpack .../libstdc++-4.9-dev_4.9.2-10ubuntu13_amd64.deb ... Unpacking libstdc++-4.9-dev:amd64 (4.9.2-10ubuntu13) over (4.9.2-10ubuntu12) ... Preparing to unpack .../libgcc-4.9-dev_4.9.2-10ubuntu13_amd64.deb ... Unpacking libgcc-4.9-dev:amd64 (4.9.2-10ubuntu13) over (4.9.2-10ubuntu12) ... Preparing to unpack .../libasan1_4.9.2-10ubuntu13_amd64.deb ... Unpacking libasan1:amd64 (4.9.2-10ubuntu13) over (4.9.2-10ubuntu12) ... Preparing to unpack .../gcc-4.9-base_4.9.2-10ubuntu13_amd64.deb ... Unpacking gcc-4.9-base:amd64 (4.9.2-10ubuntu13) over (4.9.2-10ubuntu12) ... Preparing to unpack .../libpam-runtime_1.1.8-3.1ubuntu3_all.deb ... Unpacking libpam-runtime (1.1.8-3.1ubuntu3) over (1.1.8-3.1ubuntu2) ... Setting up libpam-runtime (1.1.8-3.1ubuntu3) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11669 files and directories currently installed.) Preparing to unpack .../tzdata_2015d-1_all.deb ... Unpacking tzdata (2015d-1) over (2015b-1) ... Setting up tzdata (2015d-1) ... Current default time zone: 'Etc/UTC' Local time is now: Wed May 6 13:04:04 UTC 2015. Universal Time is now: Wed May 6 13:04:04 UTC 2015. Run 'dpkg-reconfigure tzdata' if you wish to change it. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11671 files and directories currently installed.) Preparing to unpack .../apt-transport-https_1.0.9.7ubuntu4_amd64.deb ... Unpacking apt-transport-https (1.0.9.7ubuntu4) over (1.0.9.7ubuntu3) ... Preparing to unpack .../dpkg-dev_1.17.25ubuntu1_all.deb ... Unpacking dpkg-dev (1.17.25ubuntu1) over (1.17.24ubuntu1) ... Preparing to unpack .../libdpkg-perl_1.17.25ubuntu1_all.deb ... Unpacking libdpkg-perl (1.17.25ubuntu1) over (1.17.24ubuntu1) ... Preparing to unpack .../patch_2.7.5-1_amd64.deb ... Unpacking patch (2.7.5-1) over (2.7.4-2) ... Preparing to unpack .../linux-libc-dev_3.19.0-16.16_amd64.deb ... Unpacking linux-libc-dev:amd64 (3.19.0-16.16) over (3.19.0-11.11) ... Preparing to unpack .../pkg-create-dbgsym_0.67_all.deb ... Unpacking pkg-create-dbgsym (0.67) over (0.65) ... Setting up libcurl3-gnutls:amd64 (7.38.0-3ubuntu3) ... Setting up libcloog-isl4:amd64 (0.18.3-1) ... Setting up gcc-4.9-base:amd64 (4.9.2-10ubuntu13) ... Setting up cpp-4.9 (4.9.2-10ubuntu13) ... Setting up binutils (2.25-5ubuntu7) ... Setting up libgomp1:amd64 (5.1.1-5ubuntu1) ... Setting up libitm1:amd64 (5.1.1-5ubuntu1) ... Setting up libatomic1:amd64 (5.1.1-5ubuntu1) ... Setting up libasan1:amd64 (4.9.2-10ubuntu13) ... Setting up liblsan0:amd64 (5.1.1-5ubuntu1) ... Setting up libtsan0:amd64 (5.1.1-5ubuntu1) ... Setting up libubsan0:amd64 (5.1.1-5ubuntu1) ... Setting up libcilkrts5:amd64 (5.1.1-5ubuntu1) ... Setting up libquadmath0:amd64 (5.1.1-5ubuntu1) ... Setting up libgcc-4.9-dev:amd64 (4.9.2-10ubuntu13) ... Setting up gcc-4.9 (4.9.2-10ubuntu13) ... Setting up libstdc++-4.9-dev:amd64 (4.9.2-10ubuntu13) ... Setting up g++-4.9 (4.9.2-10ubuntu13) ... Setting up apt-transport-https (1.0.9.7ubuntu4) ... Setting up libdpkg-perl (1.17.25ubuntu1) ... Setting up patch (2.7.5-1) ... Setting up dpkg-dev (1.17.25ubuntu1) ... Setting up linux-libc-dev:amd64 (3.19.0-16.16) ... Setting up pkg-create-dbgsym (0.67) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... RUN: /usr/share/launchpad-buildd/slavebin/sbuild-package ['sbuild-package', 'PACKAGEBUILD-7393314', 'amd64', 'wily-proposed', '--nolog', '--batch', '--archive=ubuntu', '--dist=wily-proposed', '-A', '--purpose=PRIMARY', '--build-debug-symbols', '--architecture=amd64', '--comp=main', 'python-cryptography-vectors_0.8.2-2.dsc'] Initiating build PACKAGEBUILD-7393314 with 8 jobs across 8 processor cores. Kernel reported to sbuild: 3.2.0-77-generic #112-Ubuntu SMP Tue Feb 10 15:22:22 UTC 2015 x86_64 Automatic build of python-cryptography-vectors_0.8.2-2 on allspice by sbuild/amd64 1.170.5 Build started at 20150506-1304 ****************************************************************************** python-cryptography-vectors_0.8.2-2.dsc exists in cwd ** Using build dependencies supplied by package: Build-Depends: debhelper (>= 9), dh-python, python-all, python3-all, python-setuptools, python3-setuptools Checking for already installed source dependencies... debhelper: missing dh-python: missing python-all: missing python3-all: missing python-setuptools: missing python3-setuptools: missing Checking for source dependency conflicts... /usr/bin/sudo /usr/bin/apt-get --purge $CHROOT_OPTIONS -q -y install debhelper dh-python python-all python3-all python-setuptools python3-setuptools Reading package lists... Building dependency tree... Reading state information... The following extra packages will be installed: bsdmainutils dh-apparmor file gettext gettext-base groff-base intltool-debian libasprintf0c2 libcroco3 libexpat1 libglib2.0-0 libicu52 libmagic1 libmpdec2 libpipeline1 libpython-stdlib libpython2.7-minimal libpython2.7-stdlib libpython3-stdlib libpython3.4-minimal libpython3.4-stdlib libunistring0 libxml2 man-db mime-support po-debconf python python-minimal python-pkg-resources python2.7 python2.7-minimal python3 python3-minimal python3-pkg-resources python3.4 python3.4-minimal Suggested packages: wamerican wordlist whois vacation dh-make apparmor-easyprof gettext-doc groff less www-browser libmail-box-perl python-doc python-tk python-distribute python-distribute-doc python2.7-doc binfmt-support python3-doc python3-tk python3-venv python3.4-venv python3.4-doc Recommended packages: curl wget lynx-cur libasprintf-dev libgettextpo-dev libglib2.0-data shared-mime-info xdg-user-dirs xml-core libmail-sendmail-perl The following NEW packages will be installed: bsdmainutils debhelper dh-apparmor dh-python file gettext gettext-base groff-base intltool-debian libasprintf0c2 libcroco3 libexpat1 libglib2.0-0 libicu52 libmagic1 libmpdec2 libpipeline1 libpython-stdlib libpython2.7-minimal libpython2.7-stdlib libpython3-stdlib libpython3.4-minimal libpython3.4-stdlib libunistring0 libxml2 man-db mime-support po-debconf python python-all python-minimal python-pkg-resources python-setuptools python2.7 python2.7-minimal python3 python3-all python3-minimal python3-pkg-resources python3-setuptools python3.4 python3.4-minimal 0 upgraded, 42 newly installed, 0 to remove and 0 not upgraded. Need to get 22.0 MB of archives. After this operation, 89.6 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu/ wily/main libexpat1 amd64 2.1.0-6ubuntu1 [70.6 kB] Get:2 http://ftpmaster.internal/ubuntu/ wily/main libmagic1 amd64 1:5.20-1ubuntu2 [208 kB] Get:3 http://ftpmaster.internal/ubuntu/ wily/main libmpdec2 amd64 2.4.1-1 [82.7 kB] Get:4 http://ftpmaster.internal/ubuntu/ wily/main libpython3.4-minimal amd64 3.4.3-3 [466 kB] Get:5 http://ftpmaster.internal/ubuntu/ wily/main mime-support all 3.58ubuntu1 [31.6 kB] Get:6 http://ftpmaster.internal/ubuntu/ wily/main libpython3.4-stdlib amd64 3.4.3-3 [2053 kB] Get:7 http://ftpmaster.internal/ubuntu/ wily/main python3.4-minimal amd64 3.4.3-3 [1361 kB] Get:8 http://ftpmaster.internal/ubuntu/ wily/main python3-minimal amd64 3.4.3-1 [23.4 kB] Get:9 http://ftpmaster.internal/ubuntu/ wily/main python3.4 amd64 3.4.3-3 [178 kB] Get:10 http://ftpmaster.internal/ubuntu/ wily/main libpython3-stdlib amd64 3.4.3-1 [6986 B] Get:11 http://ftpmaster.internal/ubuntu/ wily/main dh-python all 1.20141111-2ubuntu1 [65.1 kB] Get:12 http://ftpmaster.internal/ubuntu/ wily/main python3 amd64 3.4.3-1 [8830 B] Get:13 http://ftpmaster.internal/ubuntu/ wily/main libasprintf0c2 amd64 0.19.2-2ubuntu1 [6296 B] Get:14 http://ftpmaster.internal/ubuntu/ wily/main libglib2.0-0 amd64 2.44.0-1ubuntu3 [1104 kB] Get:15 http://ftpmaster.internal/ubuntu/ wily/main libicu52 amd64 52.1-8 [6781 kB] Get:16 http://ftpmaster.internal/ubuntu/ wily/main libpipeline1 amd64 1.4.0-1 [25.2 kB] Get:17 http://ftpmaster.internal/ubuntu/ wily/main libxml2 amd64 2.9.2+dfsg1-3 [714 kB] Get:18 http://ftpmaster.internal/ubuntu/ wily/main groff-base amd64 1.22.3-1 [1183 kB] Get:19 http://ftpmaster.internal/ubuntu/ wily/main bsdmainutils amd64 9.0.6ubuntu1 [175 kB] Get:20 http://ftpmaster.internal/ubuntu/ wily/main man-db amd64 2.7.0.2-5 [863 kB] Get:21 http://ftpmaster.internal/ubuntu/ wily/main libcroco3 amd64 0.6.8-3 [83.2 kB] Get:22 http://ftpmaster.internal/ubuntu/ wily/main libunistring0 amd64 0.9.3-5.2ubuntu1 [279 kB] Get:23 http://ftpmaster.internal/ubuntu/ wily/main libpython2.7-minimal amd64 2.7.9-2ubuntu3 [338 kB] Get:24 http://ftpmaster.internal/ubuntu/ wily/main python2.7-minimal amd64 2.7.9-2ubuntu3 [1353 kB] Get:25 http://ftpmaster.internal/ubuntu/ wily/main python-minimal amd64 2.7.9-1 [28.2 kB] Get:26 http://ftpmaster.internal/ubuntu/ wily/main libpython2.7-stdlib amd64 2.7.9-2ubuntu3 [1850 kB] Get:27 http://ftpmaster.internal/ubuntu/ wily/main python2.7 amd64 2.7.9-2ubuntu3 [210 kB] Get:28 http://ftpmaster.internal/ubuntu/ wily/main libpython-stdlib amd64 2.7.9-1 [7754 B] Get:29 http://ftpmaster.internal/ubuntu/ wily/main python amd64 2.7.9-1 [137 kB] Get:30 http://ftpmaster.internal/ubuntu/ wily/main file amd64 1:5.20-1ubuntu2 [20.1 kB] Get:31 http://ftpmaster.internal/ubuntu/ wily/main gettext-base amd64 0.19.2-2ubuntu1 [48.3 kB] Get:32 http://ftpmaster.internal/ubuntu/ wily/main gettext amd64 0.19.2-2ubuntu1 [851 kB] Get:33 http://ftpmaster.internal/ubuntu/ wily/main intltool-debian all 0.35.0+20060710.1 [31.6 kB] Get:34 http://ftpmaster.internal/ubuntu/ wily/main po-debconf all 1.0.16+nmu3 [207 kB] Get:35 http://ftpmaster.internal/ubuntu/ wily/main dh-apparmor all 2.9.1-0ubuntu9 [11.1 kB] Get:36 http://ftpmaster.internal/ubuntu/ wily/main debhelper all 9.20150101ubuntu1 [727 kB] Get:37 http://ftpmaster.internal/ubuntu/ wily/main python-all amd64 2.7.9-1 [1030 B] Get:38 http://ftpmaster.internal/ubuntu/ wily/main python-pkg-resources all 12.2-1 [75.6 kB] Get:39 http://ftpmaster.internal/ubuntu/ wily/main python-setuptools all 12.2-1 [197 kB] Get:40 http://ftpmaster.internal/ubuntu/ wily/main python3-all amd64 3.4.3-1 [1032 B] Get:41 http://ftpmaster.internal/ubuntu/ wily/main python3-pkg-resources all 12.2-1 [46.2 kB] Get:42 http://ftpmaster.internal/ubuntu/ wily/main python3-setuptools all 12.2-1 [109 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 22.0 MB in 1s (21.1 MB/s) Selecting previously unselected package libexpat1:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11673 files and directories currently installed.) Preparing to unpack .../libexpat1_2.1.0-6ubuntu1_amd64.deb ... Unpacking libexpat1:amd64 (2.1.0-6ubuntu1) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../libmagic1_1%3a5.20-1ubuntu2_amd64.deb ... Unpacking libmagic1:amd64 (1:5.20-1ubuntu2) ... Selecting previously unselected package libmpdec2:amd64. Preparing to unpack .../libmpdec2_2.4.1-1_amd64.deb ... Unpacking libmpdec2:amd64 (2.4.1-1) ... Selecting previously unselected package libpython3.4-minimal:amd64. Preparing to unpack .../libpython3.4-minimal_3.4.3-3_amd64.deb ... Unpacking libpython3.4-minimal:amd64 (3.4.3-3) ... Selecting previously unselected package mime-support. Preparing to unpack .../mime-support_3.58ubuntu1_all.deb ... Unpacking mime-support (3.58ubuntu1) ... Selecting previously unselected package libpython3.4-stdlib:amd64. Preparing to unpack .../libpython3.4-stdlib_3.4.3-3_amd64.deb ... Unpacking libpython3.4-stdlib:amd64 (3.4.3-3) ... Selecting previously unselected package python3.4-minimal. Preparing to unpack .../python3.4-minimal_3.4.3-3_amd64.deb ... Unpacking python3.4-minimal (3.4.3-3) ... Selecting previously unselected package python3-minimal. Preparing to unpack .../python3-minimal_3.4.3-1_amd64.deb ... Unpacking python3-minimal (3.4.3-1) ... Selecting previously unselected package python3.4. Preparing to unpack .../python3.4_3.4.3-3_amd64.deb ... Unpacking python3.4 (3.4.3-3) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../libpython3-stdlib_3.4.3-1_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.4.3-1) ... Selecting previously unselected package dh-python. Preparing to unpack .../dh-python_1.20141111-2ubuntu1_all.deb ... Unpacking dh-python (1.20141111-2ubuntu1) ... Setting up libpython3.4-minimal:amd64 (3.4.3-3) ... Setting up libexpat1:amd64 (2.1.0-6ubuntu1) ... Setting up python3.4-minimal (3.4.3-3) ... Setting up python3-minimal (3.4.3-1) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... Selecting previously unselected package python3. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12627 files and directories currently installed.) Preparing to unpack .../python3_3.4.3-1_amd64.deb ... Unpacking python3 (3.4.3-1) ... Selecting previously unselected package libasprintf0c2:amd64. Preparing to unpack .../libasprintf0c2_0.19.2-2ubuntu1_amd64.deb ... Unpacking libasprintf0c2:amd64 (0.19.2-2ubuntu1) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../libglib2.0-0_2.44.0-1ubuntu3_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.44.0-1ubuntu3) ... Selecting previously unselected package libicu52:amd64. Preparing to unpack .../libicu52_52.1-8_amd64.deb ... Unpacking libicu52:amd64 (52.1-8) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../libpipeline1_1.4.0-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.4.0-1) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../libxml2_2.9.2+dfsg1-3_amd64.deb ... Unpacking libxml2:amd64 (2.9.2+dfsg1-3) ... Selecting previously unselected package groff-base. Preparing to unpack .../groff-base_1.22.3-1_amd64.deb ... Unpacking groff-base (1.22.3-1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../bsdmainutils_9.0.6ubuntu1_amd64.deb ... Unpacking bsdmainutils (9.0.6ubuntu1) ... Selecting previously unselected package man-db. Preparing to unpack .../man-db_2.7.0.2-5_amd64.deb ... Unpacking man-db (2.7.0.2-5) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../libcroco3_0.6.8-3_amd64.deb ... Unpacking libcroco3:amd64 (0.6.8-3) ... Selecting previously unselected package libunistring0:amd64. Preparing to unpack .../libunistring0_0.9.3-5.2ubuntu1_amd64.deb ... Unpacking libunistring0:amd64 (0.9.3-5.2ubuntu1) ... Selecting previously unselected package libpython2.7-minimal:amd64. Preparing to unpack .../libpython2.7-minimal_2.7.9-2ubuntu3_amd64.deb ... Unpacking libpython2.7-minimal:amd64 (2.7.9-2ubuntu3) ... Selecting previously unselected package python2.7-minimal. Preparing to unpack .../python2.7-minimal_2.7.9-2ubuntu3_amd64.deb ... Unpacking python2.7-minimal (2.7.9-2ubuntu3) ... Selecting previously unselected package python-minimal. Preparing to unpack .../python-minimal_2.7.9-1_amd64.deb ... Unpacking python-minimal (2.7.9-1) ... Selecting previously unselected package libpython2.7-stdlib:amd64. Preparing to unpack .../libpython2.7-stdlib_2.7.9-2ubuntu3_amd64.deb ... Unpacking libpython2.7-stdlib:amd64 (2.7.9-2ubuntu3) ... Selecting previously unselected package python2.7. Preparing to unpack .../python2.7_2.7.9-2ubuntu3_amd64.deb ... Unpacking python2.7 (2.7.9-2ubuntu3) ... Selecting previously unselected package libpython-stdlib:amd64. Preparing to unpack .../libpython-stdlib_2.7.9-1_amd64.deb ... Unpacking libpython-stdlib:amd64 (2.7.9-1) ... Setting up libpython2.7-minimal:amd64 (2.7.9-2ubuntu3) ... Setting up python2.7-minimal (2.7.9-2ubuntu3) ... Linking and byte-compiling packages for runtime python2.7... Setting up python-minimal (2.7.9-1) ... Selecting previously unselected package python. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 13961 files and directories currently installed.) Preparing to unpack .../python_2.7.9-1_amd64.deb ... Unpacking python (2.7.9-1) ... Selecting previously unselected package file. Preparing to unpack .../file_1%3a5.20-1ubuntu2_amd64.deb ... Unpacking file (1:5.20-1ubuntu2) ... Selecting previously unselected package gettext-base. Preparing to unpack .../gettext-base_0.19.2-2ubuntu1_amd64.deb ... Unpacking gettext-base (0.19.2-2ubuntu1) ... Selecting previously unselected package gettext. Preparing to unpack .../gettext_0.19.2-2ubuntu1_amd64.deb ... Unpacking gettext (0.19.2-2ubuntu1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../intltool-debian_0.35.0+20060710.1_all.deb ... Unpacking intltool-debian (0.35.0+20060710.1) ... Selecting previously unselected package po-debconf. Preparing to unpack .../po-debconf_1.0.16+nmu3_all.deb ... Unpacking po-debconf (1.0.16+nmu3) ... Selecting previously unselected package dh-apparmor. Preparing to unpack .../dh-apparmor_2.9.1-0ubuntu9_all.deb ... Unpacking dh-apparmor (2.9.1-0ubuntu9) ... Selecting previously unselected package debhelper. Preparing to unpack .../debhelper_9.20150101ubuntu1_all.deb ... Unpacking debhelper (9.20150101ubuntu1) ... Selecting previously unselected package python-all. Preparing to unpack .../python-all_2.7.9-1_amd64.deb ... Unpacking python-all (2.7.9-1) ... Selecting previously unselected package python-pkg-resources. Preparing to unpack .../python-pkg-resources_12.2-1_all.deb ... Unpacking python-pkg-resources (12.2-1) ... Selecting previously unselected package python-setuptools. Preparing to unpack .../python-setuptools_12.2-1_all.deb ... Unpacking python-setuptools (12.2-1) ... Selecting previously unselected package python3-all. Preparing to unpack .../python3-all_3.4.3-1_amd64.deb ... Unpacking python3-all (3.4.3-1) ... Selecting previously unselected package python3-pkg-resources. Preparing to unpack .../python3-pkg-resources_12.2-1_all.deb ... Unpacking python3-pkg-resources (12.2-1) ... Selecting previously unselected package python3-setuptools. Preparing to unpack .../python3-setuptools_12.2-1_all.deb ... Unpacking python3-setuptools (12.2-1) ... Setting up libmagic1:amd64 (1:5.20-1ubuntu2) ... Setting up libmpdec2:amd64 (2.4.1-1) ... Setting up mime-support (3.58ubuntu1) ... Setting up libpython3.4-stdlib:amd64 (3.4.3-3) ... Setting up python3.4 (3.4.3-3) ... Setting up libpython3-stdlib:amd64 (3.4.3-1) ... Setting up libasprintf0c2:amd64 (0.19.2-2ubuntu1) ... Setting up libglib2.0-0:amd64 (2.44.0-1ubuntu3) ... No schema files found: doing nothing. Setting up libicu52:amd64 (52.1-8) ... Setting up libpipeline1:amd64 (1.4.0-1) ... Setting up libxml2:amd64 (2.9.2+dfsg1-3) ... Setting up groff-base (1.22.3-1) ... Setting up bsdmainutils (9.0.6ubuntu1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up man-db (2.7.0.2-5) ... Not building database; man-db/auto-update is not 'true'. Setting up libcroco3:amd64 (0.6.8-3) ... Setting up libunistring0:amd64 (0.9.3-5.2ubuntu1) ... Setting up libpython2.7-stdlib:amd64 (2.7.9-2ubuntu3) ... Setting up python2.7 (2.7.9-2ubuntu3) ... Setting up libpython-stdlib:amd64 (2.7.9-1) ... Setting up python (2.7.9-1) ... Setting up file (1:5.20-1ubuntu2) ... Setting up gettext-base (0.19.2-2ubuntu1) ... Setting up gettext (0.19.2-2ubuntu1) ... Setting up intltool-debian (0.35.0+20060710.1) ... Setting up po-debconf (1.0.16+nmu3) ... Setting up dh-apparmor (2.9.1-0ubuntu9) ... Setting up debhelper (9.20150101ubuntu1) ... Setting up python-all (2.7.9-1) ... Setting up python-pkg-resources (12.2-1) ... Setting up python-setuptools (12.2-1) ... Setting up python3 (3.4.3-1) ... running python rtupdate hooks for python3.4... running python post-rtupdate hooks for python3.4... Setting up python3-all (3.4.3-1) ... Setting up python3-pkg-resources (12.2-1) ... Setting up python3-setuptools (12.2-1) ... Setting up dh-python (1.20141111-2ubuntu1) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... Checking correctness of source dependencies... Toolchain package versions: libc6-dev_2.21-0ubuntu4 make_4.0-8.1 dpkg-dev_1.17.25ubuntu1 gcc-4.9_4.9.2-10ubuntu13 g++-4.9_4.9.2-10ubuntu13 binutils_2.25-5ubuntu7 libstdc++-4.9-dev_4.9.2-10ubuntu13 libstdc++6_5.1.1-5ubuntu1 ------------------------------------------------------------------------------ dpkg-source: warning: -sn is not a valid option for Dpkg::Source::Package::V3::Quilt gpgv: Signature made Tue Apr 28 15:29:59 2015 UTC using RSA key ID DE3B7600 gpgv: Can't check signature: public key not found dpkg-source: warning: failed to verify signature on ./python-cryptography-vectors_0.8.2-2.dsc dpkg-source: info: extracting python-cryptography-vectors in python-cryptography-vectors-0.8.2 dpkg-source: info: unpacking python-cryptography-vectors_0.8.2.orig.tar.gz dpkg-source: info: unpacking python-cryptography-vectors_0.8.2-2.debian.tar.xz dpkg-buildpackage: source package python-cryptography-vectors dpkg-buildpackage: source version 0.8.2-2 dpkg-buildpackage: source distribution unstable dpkg-source --before-build python-cryptography-vectors-0.8.2 dpkg-buildpackage: host architecture amd64 /usr/bin/fakeroot debian/rules clean dh clean --with python2,python3 --buildsystem=pybuild dh_testdir -O--buildsystem=pybuild dh_auto_clean -O--buildsystem=pybuild I: pybuild base:170: python2.7 setup.py clean running clean removing '/build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build' (and everything under it) 'build/bdist.linux-x86_64' does not exist -- can't clean it 'build/scripts-2.7' does not exist -- can't clean it I: pybuild base:170: python3.4 setup.py clean running clean removing '/build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build' (and everything under it) 'build/bdist.linux-x86_64' does not exist -- can't clean it 'build/scripts-3.4' does not exist -- can't clean it dh_clean -O--buildsystem=pybuild debian/rules build dh build --with python2,python3 --buildsystem=pybuild dh_testdir -O--buildsystem=pybuild dh_auto_configure -O--buildsystem=pybuild I: pybuild base:170: python2.7 setup.py config running config I: pybuild base:170: python3.4 setup.py config running config dh_auto_build -O--buildsystem=pybuild I: pybuild base:170: /usr/bin/python setup.py build running build running build_py creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors copying cryptography_vectors/__about__.py -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors copying cryptography_vectors/__init__.py -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors running egg_info creating cryptography_vectors.egg-info writing cryptography_vectors.egg-info/PKG-INFO writing top-level names to cryptography_vectors.egg-info/top_level.txt writing dependency_links to cryptography_vectors.egg-info/dependency_links.txt writing manifest file 'cryptography_vectors.egg-info/SOURCES.txt' reading manifest file 'cryptography_vectors.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' writing manifest file 'cryptography_vectors.egg-info/SOURCES.txt' creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/CMAC copying cryptography_vectors/CMAC/nist-800-38b-3des.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/CMAC copying cryptography_vectors/CMAC/nist-800-38b-aes128.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/CMAC copying cryptography_vectors/CMAC/nist-800-38b-aes192.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/CMAC copying cryptography_vectors/CMAC/nist-800-38b-aes256.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/CMAC creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-2202-md5.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-2202-sha1.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-2286-ripemd160.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-4231-sha224.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-4231-sha256.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-4231-sha384.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-4231-sha512.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/scrypt.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/KDF creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/testrsa.der -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDH copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDH copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDH creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Ed25519 copying cryptography_vectors/asymmetric/Ed25519/sign.input -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Ed25519 creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/README.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/private.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA copying cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA copying cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA copying cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/public creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/public/PKCS1 copying cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/public/PKCS1 copying cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/public/PKCS1 copying cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/public/PKCS1 creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CTR copying cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CTR copying cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CTR copying cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CTR creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/XTS creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr copying cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr copying cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno copying cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno copying cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4 creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Blowfish copying cryptography_vectors/ciphers/Blowfish/bf-cbc.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Blowfish copying cryptography_vectors/ciphers/Blowfish/bf-cfb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Blowfish copying cryptography_vectors/ciphers/Blowfish/bf-ecb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Blowfish copying cryptography_vectors/ciphers/Blowfish/bf-ofb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Blowfish creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-cbc.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-cfb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-ctr.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-ecb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-ofb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/CAST5 creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-cbc.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-cfb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-ofb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/IDEA copying cryptography_vectors/ciphers/IDEA/idea-cbc.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/IDEA copying cryptography_vectors/ciphers/IDEA/idea-cfb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/IDEA copying cryptography_vectors/ciphers/IDEA/idea-ecb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/IDEA copying cryptography_vectors/ciphers/IDEA/idea-ofb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/IDEA creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/SEED copying cryptography_vectors/ciphers/SEED/rfc-4196.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/SEED copying cryptography_vectors/ciphers/SEED/rfc-4269.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/SEED copying cryptography_vectors/ciphers/SEED/seed-cfb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/SEED copying cryptography_vectors/ciphers/SEED/seed-ofb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/SEED creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/fernet copying cryptography_vectors/fernet/generate.json -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/fernet copying cryptography_vectors/fernet/invalid.json -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/fernet copying cryptography_vectors/fernet/verify.json -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/fernet creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/MD5 copying cryptography_vectors/hashes/MD5/rfc-1321.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/MD5 creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/Readme.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/SHA1Monte.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/SHA1Monte.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA1 creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/Readme.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA224Monte.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA224Monte.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA256Monte.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA256Monte.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA384Monte.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA384Monte.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512Monte.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512Monte.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/ripemd160 copying cryptography_vectors/hashes/ripemd160/ripevectors.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/ripemd160 creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/whirlpool copying cryptography_vectors/hashes/whirlpool/iso-test-vectors.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/whirlpool creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/twofactor copying cryptography_vectors/twofactor/rfc-4226.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/twofactor copying cryptography_vectors/twofactor/rfc-6238.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/twofactor creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509 copying cryptography_vectors/x509/ecdsa_root.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509 copying cryptography_vectors/x509/v1_cert.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509 copying cryptography_vectors/x509/verisign_md2_root.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509 creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data copying cryptography_vectors/x509/PKITS_data/ReadMe.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data copying cryptography_vectors/x509/PKITS_data/pkits.ldif -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data copying cryptography_vectors/x509/PKITS_data/pkits.schema -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/all_supported_names.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/ec_no_named_curve.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/invalid_version.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/post2000utctime.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/unsupported_subject_name.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/utf8_common_name.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/dsa_sha1.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/ec_sha256.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_md4.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_sha1.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_sha256.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests I: pybuild base:170: /usr/bin/python3 setup.py build running build running build_py creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors copying cryptography_vectors/__about__.py -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors copying cryptography_vectors/__init__.py -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors running egg_info writing cryptography_vectors.egg-info/PKG-INFO writing dependency_links to cryptography_vectors.egg-info/dependency_links.txt writing top-level names to cryptography_vectors.egg-info/top_level.txt reading manifest file 'cryptography_vectors.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' writing manifest file 'cryptography_vectors.egg-info/SOURCES.txt' creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/CMAC copying cryptography_vectors/CMAC/nist-800-38b-3des.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/CMAC copying cryptography_vectors/CMAC/nist-800-38b-aes128.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/CMAC copying cryptography_vectors/CMAC/nist-800-38b-aes192.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/CMAC copying cryptography_vectors/CMAC/nist-800-38b-aes256.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/CMAC creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-2202-md5.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-2202-sha1.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-2286-ripemd160.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-4231-sha224.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-4231-sha256.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-4231-sha384.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-4231-sha512.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/HMAC creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/scrypt.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/KDF creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/testrsa.der -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DH creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDH copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDH copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDH creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/Ed25519 copying cryptography_vectors/asymmetric/Ed25519/sign.input -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/Ed25519 creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/README.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/private.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA copying cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA copying cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA copying cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/public creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/public/PKCS1 copying cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/public/PKCS1 copying cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/public/PKCS1 copying cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/public/PKCS1 creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/ECB creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CTR copying cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CTR copying cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CTR copying cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CTR creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/GCM creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/XTS creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr copying cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr copying cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno copying cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno copying cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/ARC4 creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Blowfish copying cryptography_vectors/ciphers/Blowfish/bf-cbc.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Blowfish copying cryptography_vectors/ciphers/Blowfish/bf-cfb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Blowfish copying cryptography_vectors/ciphers/Blowfish/bf-ecb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Blowfish copying cryptography_vectors/ciphers/Blowfish/bf-ofb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Blowfish creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-cbc.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-cfb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-ctr.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-ecb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-ofb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/CAST5 creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-cbc.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-cfb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-ofb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Camellia creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/IDEA copying cryptography_vectors/ciphers/IDEA/idea-cbc.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/IDEA copying cryptography_vectors/ciphers/IDEA/idea-cfb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/IDEA copying cryptography_vectors/ciphers/IDEA/idea-ecb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/IDEA copying cryptography_vectors/ciphers/IDEA/idea-ofb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/IDEA creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/SEED copying cryptography_vectors/ciphers/SEED/rfc-4196.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/SEED copying cryptography_vectors/ciphers/SEED/rfc-4269.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/SEED copying cryptography_vectors/ciphers/SEED/seed-cfb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/SEED copying cryptography_vectors/ciphers/SEED/seed-ofb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/SEED creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/fernet copying cryptography_vectors/fernet/generate.json -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/fernet copying cryptography_vectors/fernet/invalid.json -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/fernet copying cryptography_vectors/fernet/verify.json -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/fernet creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/MD5 copying cryptography_vectors/hashes/MD5/rfc-1321.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/MD5 creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/Readme.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/SHA1Monte.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/SHA1Monte.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA1 creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/Readme.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA224Monte.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA224Monte.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA256Monte.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA256Monte.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA384Monte.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA384Monte.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512Monte.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512Monte.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2 creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/ripemd160 copying cryptography_vectors/hashes/ripemd160/ripevectors.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/ripemd160 creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/whirlpool copying cryptography_vectors/hashes/whirlpool/iso-test-vectors.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/whirlpool creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/twofactor copying cryptography_vectors/twofactor/rfc-4226.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/twofactor copying cryptography_vectors/twofactor/rfc-6238.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/twofactor creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509 copying cryptography_vectors/x509/ecdsa_root.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509 copying cryptography_vectors/x509/v1_cert.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509 copying cryptography_vectors/x509/verisign_md2_root.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509 creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data copying cryptography_vectors/x509/PKITS_data/ReadMe.txt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data copying cryptography_vectors/x509/PKITS_data/pkits.ldif -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data copying cryptography_vectors/x509/PKITS_data/pkits.schema -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/all_supported_names.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/ec_no_named_curve.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/invalid_version.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/post2000utctime.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/unsupported_subject_name.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/utf8_common_name.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom creating /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/dsa_sha1.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/ec_sha256.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_md4.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_sha1.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_sha256.pem -> /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests dh_auto_test -O--buildsystem=pybuild I: pybuild base:170: cd /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build; python2.7 -m unittest discover -v ---------------------------------------------------------------------- Ran 0 tests in 0.000s OK I: pybuild base:170: cd /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build; python3.4 -m unittest discover -v ---------------------------------------------------------------------- Ran 0 tests in 0.000s OK /usr/bin/fakeroot debian/rules binary dh binary --with python2,python3 --buildsystem=pybuild dh_testroot -O--buildsystem=pybuild dh_prep -O--buildsystem=pybuild dh_auto_install -O--buildsystem=pybuild I: pybuild base:170: /usr/bin/python setup.py install --root /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors running install running build running build_py running egg_info writing cryptography_vectors.egg-info/PKG-INFO writing top-level names to cryptography_vectors.egg-info/top_level.txt writing dependency_links to cryptography_vectors.egg-info/dependency_links.txt reading manifest file 'cryptography_vectors.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' writing manifest file 'cryptography_vectors.egg-info/SOURCES.txt' running install_lib creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7 creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/IDEA copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/IDEA/idea-ofb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/IDEA copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/IDEA/idea-ecb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/IDEA copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/IDEA/idea-cfb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/IDEA copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/IDEA/idea-cbc.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/IDEA creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/SEED copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/SEED/rfc-4196.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/SEED copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/SEED/seed-ofb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/SEED copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/SEED/seed-cfb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/SEED copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/SEED/rfc-4269.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/SEED creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia/camellia-cbc.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia/camellia-cfb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia/camellia-ofb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CTR copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CTR copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CTR copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CTR creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/CAST5 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/CAST5/cast5-ofb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/CAST5 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/CAST5/cast5-cbc.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/CAST5 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/CAST5/cast5-ecb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/CAST5 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/CAST5/cast5-cfb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/CAST5 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/CAST5/cast5-ctr.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/CAST5 creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4 creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Blowfish copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Blowfish/bf-ecb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Blowfish copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Blowfish/bf-cbc.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Blowfish copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Blowfish/bf-cfb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Blowfish copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Blowfish/bf-ofb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Blowfish creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC/rfc-2202-md5.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC/rfc-2286-ripemd160.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC/rfc-4231-sha512.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC/rfc-4231-sha256.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC/rfc-2202-sha1.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC/rfc-4231-sha384.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC/rfc-4231-sha224.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/verisign_md2_root.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509 creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/ReadMe.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkits.schema -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkits.ldif -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/rsa_sha1.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/rsa_sha256.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/ec_sha256.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/rsa_md4.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/dsa_sha1.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/utf8_common_name.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/post2000utctime.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/invalid_version.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/unsupported_subject_name.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/ec_no_named_curve.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/all_supported_names.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/ecdsa_root.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/v1_cert.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509 creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/twofactor copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/twofactor/rfc-4226.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/twofactor copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/twofactor/rfc-6238.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/twofactor creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/MD5 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/MD5/rfc-1321.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/MD5 creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA224Monte.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA224Monte.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA384Monte.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA384Monte.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA512Monte.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA256Monte.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA256Monte.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/Readme.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA512Monte.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/whirlpool copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/whirlpool/iso-test-vectors.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/whirlpool creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA1 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA1 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA1 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA1/SHA1Monte.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA1 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA1/SHA1Monte.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA1 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA1/Readme.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA1 creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/ripemd160 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/ripemd160/ripevectors.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/ripemd160 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/__about__.py -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/__init__.py -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/CMAC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/CMAC/nist-800-38b-aes128.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/CMAC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/CMAC/nist-800-38b-3des.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/CMAC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/CMAC/nist-800-38b-aes256.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/CMAC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/CMAC/nist-800-38b-aes192.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/CMAC creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/KDF copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/KDF copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/KDF/scrypt.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/KDF copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/KDF copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/KDF creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/private.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/testrsa.der -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/public creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/public/PKCS1 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/public/PKCS1 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/public/PKCS1 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/public/PKCS1 creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Ed25519 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Ed25519/sign.input -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Ed25519 creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization/README.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDH copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDH copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDH creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/fernet copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/fernet/verify.json -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/fernet copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/fernet/invalid.json -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/fernet copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/fernet/generate.json -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/fernet byte-compiling /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/__about__.py to __about__.pyc byte-compiling /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/__init__.py to __init__.pyc running install_egg_info Copying cryptography_vectors.egg-info to /build/buildd/python-cryptography-vectors-0.8.2/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors-0.8.2.egg-info running install_scripts I: pybuild base:170: /usr/bin/python3 setup.py install --root /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors running install running build running build_py running egg_info writing top-level names to cryptography_vectors.egg-info/top_level.txt writing dependency_links to cryptography_vectors.egg-info/dependency_links.txt writing cryptography_vectors.egg-info/PKG-INFO reading manifest file 'cryptography_vectors.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' writing manifest file 'cryptography_vectors.egg-info/SOURCES.txt' running install_lib creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4 creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/ECB creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CBC creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/OFB creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/IDEA copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/IDEA/idea-ofb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/IDEA copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/IDEA/idea-ecb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/IDEA copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/IDEA/idea-cfb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/IDEA copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/IDEA/idea-cbc.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/IDEA creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/SEED copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/SEED/rfc-4196.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/SEED copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/SEED/seed-ofb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/SEED copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/SEED/seed-cfb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/SEED copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/SEED/rfc-4269.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/SEED creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/Camellia copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Camellia/camellia-cbc.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/Camellia copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Camellia/camellia-cfb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/Camellia copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Camellia/camellia-ofb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/Camellia copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/Camellia copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/Camellia copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/Camellia creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/ECB creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CBC creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CTR copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CTR copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CTR copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CTR creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/OFB creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/GCM creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/XTS creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/CAST5 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/CAST5/cast5-ofb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/CAST5 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/CAST5/cast5-cbc.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/CAST5 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/CAST5/cast5-ecb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/CAST5 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/CAST5/cast5-cfb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/CAST5 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/CAST5/cast5-ctr.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/CAST5 creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/ARC4 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/ARC4 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/ARC4 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/ARC4 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/ARC4 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/ARC4 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/ARC4 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/ARC4 creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/Blowfish copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Blowfish/bf-ecb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/Blowfish copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Blowfish/bf-cbc.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/Blowfish copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Blowfish/bf-cfb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/Blowfish copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Blowfish/bf-ofb.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/Blowfish creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/HMAC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/HMAC/rfc-2202-md5.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/HMAC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/HMAC/rfc-2286-ripemd160.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/HMAC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/HMAC/rfc-4231-sha512.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/HMAC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/HMAC/rfc-4231-sha256.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/HMAC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/HMAC/rfc-2202-sha1.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/HMAC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/HMAC/rfc-4231-sha384.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/HMAC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/HMAC/rfc-4231-sha224.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/HMAC creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/verisign_md2_root.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509 creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/ReadMe.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkits.schema -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkits.ldif -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/requests copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests/rsa_sha1.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/requests copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests/rsa_sha256.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/requests copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests/ec_sha256.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/requests copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests/rsa_md4.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/requests copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests/dsa_sha1.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/requests creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/utf8_common_name.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/post2000utctime.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/invalid_version.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/unsupported_subject_name.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/ec_no_named_curve.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/all_supported_names.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/ecdsa_root.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/v1_cert.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509 creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/twofactor copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/twofactor/rfc-4226.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/twofactor copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/twofactor/rfc-6238.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/twofactor creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/MD5 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/MD5/rfc-1321.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/MD5 creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2/SHA224Monte.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2/SHA224Monte.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2/SHA384Monte.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2/SHA384Monte.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2/SHA512Monte.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2/SHA256Monte.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2/SHA256Monte.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2/Readme.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2/SHA512Monte.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA2 creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/whirlpool copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/whirlpool/iso-test-vectors.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/whirlpool creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA1 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA1 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA1 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA1/SHA1Monte.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA1 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA1/SHA1Monte.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA1 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA1/Readme.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA1 creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/ripemd160 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/ripemd160/ripevectors.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/ripemd160 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/__about__.py -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/__init__.py -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/CMAC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/CMAC/nist-800-38b-aes128.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/CMAC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/CMAC/nist-800-38b-3des.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/CMAC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/CMAC/nist-800-38b-aes256.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/CMAC copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/CMAC/nist-800-38b-aes192.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/CMAC creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/KDF copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/KDF copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/KDF/scrypt.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/KDF copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/KDF copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/KDF creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/private.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization/testrsa.der -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DER_Serialization creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DH copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DH copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DH creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/public creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/public/PKCS1 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/public/PKCS1 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/public/PKCS1 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/public/PKCS1 creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/Ed25519 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/Ed25519/sign.input -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/Ed25519 creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization/README.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDH copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDH copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDH creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDSA creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 creating /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/fernet copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/fernet/verify.json -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/fernet copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/fernet/invalid.json -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/fernet copying /build/buildd/python-cryptography-vectors-0.8.2/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/fernet/generate.json -> /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/fernet byte-compiling /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/__about__.py to __about__.cpython-34.pyc byte-compiling /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/__init__.py to __init__.cpython-34.pyc running install_egg_info Copying cryptography_vectors.egg-info to /build/buildd/python-cryptography-vectors-0.8.2/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors-0.8.2.egg-info running install_scripts dh_installdocs -O--buildsystem=pybuild dh_installchangelogs -O--buildsystem=pybuild dh_python2 -O--buildsystem=pybuild dh_python3 -O--buildsystem=pybuild dh_perl -O--buildsystem=pybuild dh_link -O--buildsystem=pybuild dh_compress -O--buildsystem=pybuild dh_fixperms -O--buildsystem=pybuild dh_installdeb -O--buildsystem=pybuild dh_gencontrol -O--buildsystem=pybuild dpkg-gencontrol: warning: Depends field of package python-cryptography-vectors: unknown substitution variable ${shlibs:Depends} dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: package python-cryptography-vectors: unused substitution variable ${python:Versions} dpkg-gencontrol: warning: package python-cryptography-vectors: unused substitution variable ${python:Provides} dpkg-gencontrol: warning: Depends field of package python3-cryptography-vectors: unknown substitution variable ${shlibs:Depends} dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: all non-arch-all packages for this build platform amd64: dh_gencontrol debug symbol wrapper: packages to act on: dh_gencontrol debug symbol wrapper: ignored packages: dh_md5sums -O--buildsystem=pybuild dh_builddeb -O--buildsystem=pybuild INFO: pkgstriptranslations version 121 pkgstriptranslations: processing python-cryptography-vectors (in debian/python-cryptography-vectors); do_strip: 1, oemstrip: pkgstriptranslations: python-cryptography-vectors does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/python-cryptography-vectors/DEBIAN/control, package python-cryptography-vectors, directory debian/python-cryptography-vectors pkgstripfiles: Truncating usr/share/doc/python-cryptography-vectors/changelog.Debian.gz to topmost ten records pkgstripfiles: PNG optimization for package python-cryptography-vectors took 0 s dpkg-deb: building package `python-cryptography-vectors' in `../python-cryptography-vectors_0.8.2-2_all.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing python3-cryptography-vectors (in debian/python3-cryptography-vectors); do_strip: 1, oemstrip: pkgstriptranslations: python3-cryptography-vectors does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/python3-cryptography-vectors/DEBIAN/control, package python3-cryptography-vectors, directory debian/python3-cryptography-vectors pkgstripfiles: Truncating usr/share/doc/python3-cryptography-vectors/changelog.Debian.gz to topmost ten records pkgstripfiles: PNG optimization for package python3-cryptography-vectors took 0 s dpkg-deb: building package `python3-cryptography-vectors' in `../python3-cryptography-vectors_0.8.2-2_all.deb'. dpkg-genchanges -b -mUbuntu/amd64 Build Daemon >../python-cryptography-vectors_0.8.2-2_amd64.changes dpkg-genchanges: binary-only upload (no source code included) dpkg-source --after-build python-cryptography-vectors-0.8.2 dpkg-buildpackage: binary-only upload (no source included) ****************************************************************************** Build finished at 20150506-1305 chroot-autobuild/build/buildd/python-cryptography-vectors_0.8.2-2_all.deb: new debian package, version 2.0. size 17956532 bytes: control archive= 62311 bytes. 689 bytes, 16 lines control 283937 bytes, 1961 lines md5sums 175 bytes, 9 lines * postinst #!/bin/sh 289 bytes, 14 lines * prerm #!/bin/sh Package: python-cryptography-vectors Version: 0.8.2-2 Architecture: all Maintainer: Ubuntu Developers Original-Maintainer: Tristan Seligmann Installed-Size: 46315 Depends: python:any (<< 2.8), python:any (>= 2.7.5-5~) Section: python Priority: optional Homepage: https://cryptography.io/ Description: Test vectors for python-cryptography (Python 2) The test vectors for the cryptography library are rather large; thus, they are broken out into their own package so that users who do not need to run the tests do not need to download and install them. . This package contains the Python 2 version of cryptography_vectors. chroot-autobuild/build/buildd/python3-cryptography-vectors_0.8.2-2_all.deb: new debian package, version 2.0. size 17748528 bytes: control archive= 62287 bytes. 706 bytes, 17 lines control 280021 bytes, 1961 lines md5sums 185 bytes, 9 lines * postinst #!/bin/sh 429 bytes, 12 lines * prerm #!/bin/sh Package: python3-cryptography-vectors Source: python-cryptography-vectors Version: 0.8.2-2 Architecture: all Maintainer: Ubuntu Developers Original-Maintainer: Tristan Seligmann Installed-Size: 46315 Depends: python3:any (>= 3.3.2-2~) Section: python Priority: optional Homepage: https://cryptography.io/ Description: Test vectors for python-cryptography (Python 3) The test vectors for the cryptography library are rather large; thus, they are broken out into their own package so that users who do not need to run the tests do not need to download and install them. . This package contains the Python 3 version of cryptography_vectors. chroot-autobuild/build/buildd/python-cryptography-vectors_0.8.2-2_all.deb: drwxr-xr-x root/root 0 2015-05-06 13:04 ./ drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/ drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/ drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/ drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/ drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors-0.8.2.egg-info/ -rw-r--r-- root/root 325 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors-0.8.2.egg-info/PKG-INFO -rw-r--r-- root/root 1 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors-0.8.2.egg-info/not-zip-safe -rw-r--r-- root/root 1 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors-0.8.2.egg-info/dependency_links.txt -rw-r--r-- root/root 21 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors-0.8.2.egg-info/top_level.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/ -rw-r--r-- root/root 12317 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp -rw-r--r-- root/root 20301 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp -rw-r--r-- root/root 4394 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp -rw-r--r-- root/root 3193 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp -rw-r--r-- root/root 3193 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp -rw-r--r-- root/root 3413 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp -rw-r--r-- root/root 6494 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp -rw-r--r-- root/root 23198 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp -rw-r--r-- root/root 6101 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp -rw-r--r-- root/root 8022 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp -rw-r--r-- root/root 9116 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp -rw-r--r-- root/root 6987 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp -rw-r--r-- root/root 10556 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp -rw-r--r-- root/root 3680 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp -rw-r--r-- root/root 12061 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp -rw-r--r-- root/root 3193 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp -rw-r--r-- root/root 11670 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp -rw-r--r-- root/root 6835 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp -rw-r--r-- root/root 30367 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp -rw-r--r-- root/root 3756 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp -rw-r--r-- root/root 12051 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp -rw-r--r-- root/root 26574 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp -rw-r--r-- root/root 15892 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp -rw-r--r-- root/root 7475 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp -rw-r--r-- root/root 4821 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp -rw-r--r-- root/root 7475 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp -rw-r--r-- root/root 6229 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp -rw-r--r-- root/root 7475 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp -rw-r--r-- root/root 6494 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp -rw-r--r-- root/root 4394 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp -rw-r--r-- root/root 10780 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp -rw-r--r-- root/root 4174 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp -rw-r--r-- root/root 3413 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp -rw-r--r-- root/root 4174 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp -rw-r--r-- root/root 3413 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp -rw-r--r-- root/root 19853 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp -rw-r--r-- root/root 15255 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp -rw-r--r-- root/root 4174 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp -rw-r--r-- root/root 15902 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp -rw-r--r-- root/root 4394 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp -rw-r--r-- root/root 27028 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp -rw-r--r-- root/root 6494 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp -rw-r--r-- root/root 22686 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp -rw-r--r-- root/root 13917 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp -rw-r--r-- root/root 27796 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp -rw-r--r-- root/root 11414 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp -rw-r--r-- root/root 38549 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp -rw-r--r-- root/root 12307 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB/ -rw-r--r-- root/root 12946 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp -rw-r--r-- root/root 6032 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp -rw-r--r-- root/root 3945 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp -rw-r--r-- root/root 6548 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp -rw-r--r-- root/root 6032 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp -rw-r--r-- root/root 6032 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp -rw-r--r-- root/root 11339 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp -rw-r--r-- root/root 12956 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/ -rw-r--r-- root/root 10349 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp -rw-r--r-- root/root 6492 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp -rw-r--r-- root/root 6492 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp -rw-r--r-- root/root 6492 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp -rw-r--r-- root/root 34525 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp -rw-r--r-- root/root 13915 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp -rw-r--r-- root/root 4819 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp -rw-r--r-- root/root 8020 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp -rw-r--r-- root/root 14513 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp -rw-r--r-- root/root 15890 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp -rw-r--r-- root/root 17333 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp -rw-r--r-- root/root 34451 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp -rw-r--r-- root/root 14513 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp -rw-r--r-- root/root 15900 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp -rw-r--r-- root/root 30212 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp -rw-r--r-- root/root 14513 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/ -rw-r--r-- root/root 38547 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp -rw-r--r-- root/root 15253 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp -rw-r--r-- root/root 6492 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp -rw-r--r-- root/root 4819 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp -rw-r--r-- root/root 26572 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp -rw-r--r-- root/root 15890 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp -rw-r--r-- root/root 13915 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp -rw-r--r-- root/root 15900 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp -rw-r--r-- root/root 14515 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp -rw-r--r-- root/root 14515 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp -rw-r--r-- root/root 14515 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp -rw-r--r-- root/root 6492 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp -rw-r--r-- root/root 9114 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp -rw-r--r-- root/root 30365 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp -rw-r--r-- root/root 6492 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp -rw-r--r-- root/root 8020 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/IDEA/ -rw-r--r-- root/root 9187 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/IDEA/idea-ofb.txt -rw-r--r-- root/root 130098 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/IDEA/idea-ecb.txt -rw-r--r-- root/root 9190 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/IDEA/idea-cfb.txt -rw-r--r-- root/root 9187 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/IDEA/idea-cbc.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/SEED/ -rw-r--r-- root/root 701 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/SEED/rfc-4196.txt -rw-r--r-- root/root 9488 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/SEED/seed-ofb.txt -rw-r--r-- root/root 9491 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/SEED/seed-cfb.txt -rw-r--r-- root/root 640 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/SEED/rfc-4269.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia/ -rw-r--r-- root/root 2488 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia/camellia-cbc.txt -rw-r--r-- root/root 2500 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia/camellia-cfb.txt -rw-r--r-- root/root 2488 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia/camellia-ofb.txt -rw-r--r-- root/root 153044 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt -rw-r--r-- root/root 153525 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt -rw-r--r-- root/root 153284 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/ -rw-r--r-- root/root 30431 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp -rw-r--r-- root/root 10166 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp -rw-r--r-- root/root 9578 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp -rw-r--r-- root/root 2529 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp -rw-r--r-- root/root 34527 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp -rw-r--r-- root/root 1853 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp -rw-r--r-- root/root 46305 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp -rw-r--r-- root/root 5032 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp -rw-r--r-- root/root 46305 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp -rw-r--r-- root/root 30431 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp -rw-r--r-- root/root 5124 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp -rw-r--r-- root/root 9846 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp -rw-r--r-- root/root 5208 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp -rw-r--r-- root/root 1677 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp -rw-r--r-- root/root 109025 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp -rw-r--r-- root/root 6954 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp -rw-r--r-- root/root 39135 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp -rw-r--r-- root/root 1697 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp -rw-r--r-- root/root 35039 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp -rw-r--r-- root/root 4968 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp -rw-r--r-- root/root 2299 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp -rw-r--r-- root/root 3024 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp -rw-r--r-- root/root 7730 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp -rw-r--r-- root/root 51807 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp -rw-r--r-- root/root 78303 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp -rw-r--r-- root/root 50401 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp -rw-r--r-- root/root 3564 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp -rw-r--r-- root/root 2704 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp -rw-r--r-- root/root 6696 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp -rw-r--r-- root/root 6600 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp -rw-r--r-- root/root 30943 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp -rw-r--r-- root/root 2924 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp -rw-r--r-- root/root 1825 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp -rw-r--r-- root/root 1783 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp -rw-r--r-- root/root 9526 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp -rw-r--r-- root/root 3344 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp -rw-r--r-- root/root 3244 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp -rw-r--r-- root/root 1807 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp -rw-r--r-- root/root 52575 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp -rw-r--r-- root/root 54497 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp -rw-r--r-- root/root 2695 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp -rw-r--r-- root/root 75617 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp -rw-r--r-- root/root 77279 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp -rw-r--r-- root/root 38623 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp -rw-r--r-- root/root 30943 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ -rw-r--r-- root/root 8763 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp -rw-r--r-- root/root 36574 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp -rw-r--r-- root/root 36574 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp -rw-r--r-- root/root 40670 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp -rw-r--r-- root/root 7751 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp -rw-r--r-- root/root 9403 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp -rw-r--r-- root/root 5735 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp -rw-r--r-- root/root 61022 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp -rw-r--r-- root/root 44766 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp -rw-r--r-- root/root 2070 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp -rw-r--r-- root/root 9083 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp -rw-r--r-- root/root 1916 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp -rw-r--r-- root/root 2160 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp -rw-r--r-- root/root 89566 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp -rw-r--r-- root/root 6131 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/ -rw-r--r-- root/root 50398 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp -rw-r--r-- root/root 10163 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp -rw-r--r-- root/root 54494 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp -rw-r--r-- root/root 46302 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp -rw-r--r-- root/root 2296 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp -rw-r--r-- root/root 109022 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp -rw-r--r-- root/root 2526 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp -rw-r--r-- root/root 9523 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp -rw-r--r-- root/root 2692 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp -rw-r--r-- root/root 6951 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp -rw-r--r-- root/root 46302 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp -rw-r--r-- root/root 9843 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp -rw-r--r-- root/root 7727 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp -rw-r--r-- root/root 75614 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp -rw-r--r-- root/root 9575 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CTR/ -rw-r--r-- root/root 733 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt -rw-r--r-- root/root 781 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt -rw-r--r-- root/root 829 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/ -rw-r--r-- root/root 2526 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp -rw-r--r-- root/root 75614 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp -rw-r--r-- root/root 2296 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp -rw-r--r-- root/root 109022 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp -rw-r--r-- root/root 6951 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp -rw-r--r-- root/root 10163 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp -rw-r--r-- root/root 50398 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp -rw-r--r-- root/root 9575 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp -rw-r--r-- root/root 2692 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp -rw-r--r-- root/root 54494 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp -rw-r--r-- root/root 7727 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp -rw-r--r-- root/root 46302 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp -rw-r--r-- root/root 9523 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp -rw-r--r-- root/root 46302 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp -rw-r--r-- root/root 9843 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM/ -rw-r--r-- root/root 2930939 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp -rw-r--r-- root/root 3001776 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp -rw-r--r-- root/root 2748606 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp -rw-r--r-- root/root 3056939 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp -rw-r--r-- root/root 3182939 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp -rw-r--r-- root/root 2878951 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/ drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/ -rw-r--r-- root/root 366403 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp -rw-r--r-- root/root 257604 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/ -rw-r--r-- root/root 352961 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp -rw-r--r-- root/root 244167 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/CAST5/ -rw-r--r-- root/root 9222 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/CAST5/cast5-ofb.txt -rw-r--r-- root/root 9223 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/CAST5/cast5-cbc.txt -rw-r--r-- root/root 386 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/CAST5/cast5-ecb.txt -rw-r--r-- root/root 9225 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/CAST5/cast5-cfb.txt -rw-r--r-- root/root 814 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/CAST5/cast5-ctr.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4/ -rw-r--r-- root/root 4906 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt -rw-r--r-- root/root 5067 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt -rw-r--r-- root/root 5139 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt -rw-r--r-- root/root 6292 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt -rw-r--r-- root/root 6868 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt -rw-r--r-- root/root 5716 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt -rw-r--r-- root/root 5283 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Blowfish/ -rw-r--r-- root/root 5897 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Blowfish/bf-ecb.txt -rw-r--r-- root/root 386 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Blowfish/bf-cbc.txt -rw-r--r-- root/root 319 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Blowfish/bf-cfb.txt -rw-r--r-- root/root 319 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Blowfish/bf-ofb.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC/ -rw-r--r-- root/root 1797 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC/rfc-2202-md5.txt -rw-r--r-- root/root 1880 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC/rfc-2286-ripemd160.txt -rw-r--r-- root/root 2559 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC/rfc-4231-sha512.txt -rw-r--r-- root/root 2175 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC/rfc-4231-sha256.txt -rw-r--r-- root/root 1879 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC/rfc-2202-sha1.txt -rw-r--r-- root/root 2367 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC/rfc-4231-sha384.txt -rw-r--r-- root/root 2127 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC/rfc-4231-sha224.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/ -rw-r--r-- root/root 834 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/verisign_md2_root.pem drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/ drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ -rw-r--r-- root/root 973 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 907 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 909 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 981 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp -rw-r--r-- root/root 912 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1008 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 945 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 990 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 955 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 933 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 916 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 941 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 946 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1025 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 917 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1053 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1003 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1003 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp -rw-r--r-- root/root 941 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 978 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 925 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 950 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 910 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 965 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp -rw-r--r-- root/root 961 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 976 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 932 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 554 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 904 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 930 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 906 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 916 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 950 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp -rw-r--r-- root/root 909 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 932 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 912 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 943 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 917 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 909 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 921 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 961 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1131 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 930 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 944 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1026 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1053 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 909 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 947 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp -rw-r--r-- root/root 948 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1016 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1017 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 909 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 963 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 927 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 965 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 984 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 905 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 935 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 961 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp -rw-r--r-- root/root 930 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 931 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1025 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 944 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 986 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 941 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 948 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 948 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 908 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1010 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 928 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 916 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 916 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp -rw-r--r-- root/root 927 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 554 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 949 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp -rw-r--r-- root/root 886 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 941 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 962 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 956 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1030 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 963 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 933 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 919 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 962 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 963 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp -rw-r--r-- root/root 960 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 988 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 990 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 940 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 948 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 947 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp -rw-r--r-- root/root 927 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 949 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 988 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 923 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 963 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1337 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1059 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 961 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 946 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 943 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 930 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 936 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 988 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 956 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 956 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp -rw-r--r-- root/root 930 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 909 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 972 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp -rw-r--r-- root/root 965 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 984 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 909 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 988 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 950 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 925 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 922 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 931 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 944 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 931 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 947 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp -rw-r--r-- root/root 988 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 950 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp -rw-r--r-- root/root 1026 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 928 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 946 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp -rw-r--r-- root/root 949 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp -rw-r--r-- root/root 930 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 933 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 943 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 949 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 978 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 938 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 965 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 938 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 948 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 930 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 945 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 944 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 965 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp -rw-r--r-- root/root 950 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1016 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 931 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 1010 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1014 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 962 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 943 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 946 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 908 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1103 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 955 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 938 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 906 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 955 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 944 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 968 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 941 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 957 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 951 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp -rw-r--r-- root/root 938 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 940 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 965 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 923 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 886 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 966 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 932 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 922 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 909 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp -rw-r--r-- root/root 1008 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1059 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 919 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 930 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 941 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 921 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 960 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp -rw-r--r-- root/root 1101 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 923 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 968 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 917 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 957 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 939 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp -rw-r--r-- root/root 972 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 908 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 927 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 905 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 976 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 951 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 1087 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 931 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1103 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 944 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 904 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp -rw-r--r-- root/root 932 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 939 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 965 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 973 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 988 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 944 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 947 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp -rw-r--r-- root/root 910 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 920 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 935 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1017 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 965 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 925 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 925 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1337 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 956 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 972 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 921 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 972 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 920 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp -rw-r--r-- root/root 916 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp -rw-r--r-- root/root 948 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 921 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 921 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 941 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 969 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1087 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 950 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 973 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 962 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 927 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 944 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 1101 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 965 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 933 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 943 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1006 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 919 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 955 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 986 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 938 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1131 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 938 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 921 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 912 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 973 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1014 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp -rw-r--r-- root/root 938 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 950 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 919 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1000 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 912 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1003 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 965 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp -rw-r--r-- root/root 919 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 921 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 925 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 955 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp -rw-r--r-- root/root 954 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 954 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp -rw-r--r-- root/root 908 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 910 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 917 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 955 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp -rw-r--r-- root/root 919 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 943 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 925 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1000 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 952 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 938 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 923 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 916 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 921 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 966 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 916 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 921 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1006 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp -rw-r--r-- root/root 922 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 931 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 909 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 952 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 960 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 907 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1030 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 922 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 981 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp -rw-r--r-- root/root 910 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 941 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 960 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 909 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 927 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 941 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 950 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp -rw-r--r-- root/root 969 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 990 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1003 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 941 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 990 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 936 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 916 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 921 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ -rw-r--r-- root/root 995 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt -rw-r--r-- root/root 999 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt -rw-r--r-- root/root 924 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt -rw-r--r-- root/root 1240 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt -rw-r--r-- root/root 546 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt -rw-r--r-- root/root 1093 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt -rw-r--r-- root/root 1022 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt -rw-r--r-- root/root 979 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt -rw-r--r-- root/root 904 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt -rw-r--r-- root/root 901 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt -rw-r--r-- root/root 1128 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt -rw-r--r-- root/root 933 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt -rw-r--r-- root/root 958 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt -rw-r--r-- root/root 1011 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt -rw-r--r-- root/root 899 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt -rw-r--r-- root/root 931 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt -rw-r--r-- root/root 909 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt -rw-r--r-- root/root 931 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt -rw-r--r-- root/root 1022 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt -rw-r--r-- root/root 962 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt -rw-r--r-- root/root 954 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt -rw-r--r-- root/root 919 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt -rw-r--r-- root/root 995 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt -rw-r--r-- root/root 903 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt -rw-r--r-- root/root 1091 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt -rw-r--r-- root/root 904 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt -rw-r--r-- root/root 908 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt -rw-r--r-- root/root 941 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt -rw-r--r-- root/root 994 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt -rw-r--r-- root/root 956 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt -rw-r--r-- root/root 909 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt -rw-r--r-- root/root 1011 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt -rw-r--r-- root/root 893 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt -rw-r--r-- root/root 1145 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt -rw-r--r-- root/root 998 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt -rw-r--r-- root/root 984 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt -rw-r--r-- root/root 948 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt -rw-r--r-- root/root 893 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt -rw-r--r-- root/root 999 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt -rw-r--r-- root/root 917 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt -rw-r--r-- root/root 982 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt -rw-r--r-- root/root 1019 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt -rw-r--r-- root/root 1156 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt -rw-r--r-- root/root 980 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt -rw-r--r-- root/root 1109 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt -rw-r--r-- root/root 991 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt -rw-r--r-- root/root 982 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt -rw-r--r-- root/root 957 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt -rw-r--r-- root/root 985 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt -rw-r--r-- root/root 956 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt -rw-r--r-- root/root 910 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt -rw-r--r-- root/root 938 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt -rw-r--r-- root/root 923 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt -rw-r--r-- root/root 909 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt -rw-r--r-- root/root 917 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt -rw-r--r-- root/root 953 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt -rw-r--r-- root/root 1018 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt -rw-r--r-- root/root 929 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt -rw-r--r-- root/root 915 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt -rw-r--r-- root/root 957 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt -rw-r--r-- root/root 958 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt -rw-r--r-- root/root 952 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt -rw-r--r-- root/root 986 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt -rw-r--r-- root/root 1051 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt -rw-r--r-- root/root 943 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt -rw-r--r-- root/root 1151 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt -rw-r--r-- root/root 924 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt -rw-r--r-- root/root 939 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt -rw-r--r-- root/root 946 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt -rw-r--r-- root/root 968 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt -rw-r--r-- root/root 936 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt -rw-r--r-- root/root 1079 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt -rw-r--r-- root/root 924 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt -rw-r--r-- root/root 935 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt -rw-r--r-- root/root 919 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt -rw-r--r-- root/root 1093 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt -rw-r--r-- root/root 931 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt -rw-r--r-- root/root 938 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt -rw-r--r-- root/root 914 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt -rw-r--r-- root/root 1014 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt -rw-r--r-- root/root 1144 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt -rw-r--r-- root/root 944 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt -rw-r--r-- root/root 938 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt -rw-r--r-- root/root 935 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt -rw-r--r-- root/root 954 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt -rw-r--r-- root/root 957 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt -rw-r--r-- root/root 936 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt -rw-r--r-- root/root 973 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt -rw-r--r-- root/root 909 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt -rw-r--r-- root/root 930 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt -rw-r--r-- root/root 901 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt -rw-r--r-- root/root 940 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt -rw-r--r-- root/root 954 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt -rw-r--r-- root/root 1069 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt -rw-r--r-- root/root 933 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt -rw-r--r-- root/root 901 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt -rw-r--r-- root/root 904 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt -rw-r--r-- root/root 1071 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt -rw-r--r-- root/root 906 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt -rw-r--r-- root/root 835 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt -rw-r--r-- root/root 1093 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt -rw-r--r-- root/root 899 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt -rw-r--r-- root/root 970 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt -rw-r--r-- root/root 962 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt -rw-r--r-- root/root 1045 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt -rw-r--r-- root/root 944 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt -rw-r--r-- root/root 945 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt -rw-r--r-- root/root 925 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt -rw-r--r-- root/root 933 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt -rw-r--r-- root/root 956 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt -rw-r--r-- root/root 930 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt -rw-r--r-- root/root 940 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt -rw-r--r-- root/root 878 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt -rw-r--r-- root/root 982 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt -rw-r--r-- root/root 940 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt -rw-r--r-- root/root 908 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt -rw-r--r-- root/root 987 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt -rw-r--r-- root/root 962 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt -rw-r--r-- root/root 992 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt -rw-r--r-- root/root 940 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt -rw-r--r-- root/root 1044 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt -rw-r--r-- root/root 1153 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt -rw-r--r-- root/root 922 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt -rw-r--r-- root/root 912 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt -rw-r--r-- root/root 976 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt -rw-r--r-- root/root 980 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt -rw-r--r-- root/root 997 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt -rw-r--r-- root/root 1009 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt -rw-r--r-- root/root 1329 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt -rw-r--r-- root/root 978 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt -rw-r--r-- root/root 935 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt -rw-r--r-- root/root 960 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt -rw-r--r-- root/root 948 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt -rw-r--r-- root/root 916 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt -rw-r--r-- root/root 917 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt -rw-r--r-- root/root 946 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt -rw-r--r-- root/root 913 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt -rw-r--r-- root/root 1093 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt -rw-r--r-- root/root 919 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt -rw-r--r-- root/root 897 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt -rw-r--r-- root/root 930 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt -rw-r--r-- root/root 1134 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt -rw-r--r-- root/root 965 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt -rw-r--r-- root/root 1136 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt -rw-r--r-- root/root 961 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt -rw-r--r-- root/root 941 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt -rw-r--r-- root/root 955 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt -rw-r--r-- root/root 925 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt -rw-r--r-- root/root 928 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt -rw-r--r-- root/root 980 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt -rw-r--r-- root/root 945 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt -rw-r--r-- root/root 987 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt -rw-r--r-- root/root 922 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt -rw-r--r-- root/root 964 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt -rw-r--r-- root/root 1339 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt -rw-r--r-- root/root 993 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt -rw-r--r-- root/root 1026 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt -rw-r--r-- root/root 936 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt -rw-r--r-- root/root 941 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt -rw-r--r-- root/root 1095 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt -rw-r--r-- root/root 901 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt -rw-r--r-- root/root 936 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt -rw-r--r-- root/root 938 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt -rw-r--r-- root/root 927 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt -rw-r--r-- root/root 924 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt -rw-r--r-- root/root 991 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt -rw-r--r-- root/root 935 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt -rw-r--r-- root/root 1044 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt -rw-r--r-- root/root 922 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt -rw-r--r-- root/root 917 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt -rw-r--r-- root/root 958 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt -rw-r--r-- root/root 1153 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt -rw-r--r-- root/root 904 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt -rw-r--r-- root/root 901 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt -rw-r--r-- root/root 910 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt -rw-r--r-- root/root 925 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt -rw-r--r-- root/root 970 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt -rw-r--r-- root/root 940 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt -rw-r--r-- root/root 947 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt -rw-r--r-- root/root 1016 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt -rw-r--r-- root/root 950 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt -rw-r--r-- root/root 924 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt -rw-r--r-- root/root 932 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt -rw-r--r-- root/root 851 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt -rw-r--r-- root/root 843 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt -rw-r--r-- root/root 936 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt -rw-r--r-- root/root 969 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt -rw-r--r-- root/root 913 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt -rw-r--r-- root/root 904 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt -rw-r--r-- root/root 925 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt -rw-r--r-- root/root 1093 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt -rw-r--r-- root/root 920 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt -rw-r--r-- root/root 914 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt -rw-r--r-- root/root 925 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt -rw-r--r-- root/root 927 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt -rw-r--r-- root/root 1123 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt -rw-r--r-- root/root 957 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt -rw-r--r-- root/root 936 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt -rw-r--r-- root/root 927 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt -rw-r--r-- root/root 1069 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt -rw-r--r-- root/root 908 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt -rw-r--r-- root/root 939 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt -rw-r--r-- root/root 919 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt -rw-r--r-- root/root 954 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt -rw-r--r-- root/root 916 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt -rw-r--r-- root/root 927 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt -rw-r--r-- root/root 922 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt -rw-r--r-- root/root 947 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt -rw-r--r-- root/root 933 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt -rw-r--r-- root/root 925 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt -rw-r--r-- root/root 938 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt -rw-r--r-- root/root 945 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt -rw-r--r-- root/root 964 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt -rw-r--r-- root/root 957 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt -rw-r--r-- root/root 914 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt -rw-r--r-- root/root 939 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt -rw-r--r-- root/root 1074 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt -rw-r--r-- root/root 938 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt -rw-r--r-- root/root 991 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt -rw-r--r-- root/root 935 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt -rw-r--r-- root/root 1091 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt -rw-r--r-- root/root 915 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt -rw-r--r-- root/root 913 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt -rw-r--r-- root/root 896 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt -rw-r--r-- root/root 1016 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt -rw-r--r-- root/root 1051 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt -rw-r--r-- root/root 957 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt -rw-r--r-- root/root 922 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt -rw-r--r-- root/root 909 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt -rw-r--r-- root/root 910 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt -rw-r--r-- root/root 947 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt -rw-r--r-- root/root 924 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt -rw-r--r-- root/root 898 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt -rw-r--r-- root/root 937 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt -rw-r--r-- root/root 908 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt -rw-r--r-- root/root 976 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt -rw-r--r-- root/root 980 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt -rw-r--r-- root/root 962 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt -rw-r--r-- root/root 1113 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt -rw-r--r-- root/root 965 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt -rw-r--r-- root/root 924 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt -rw-r--r-- root/root 919 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt -rw-r--r-- root/root 917 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt -rw-r--r-- root/root 965 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt -rw-r--r-- root/root 976 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt -rw-r--r-- root/root 1035 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt -rw-r--r-- root/root 947 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt -rw-r--r-- root/root 1016 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt -rw-r--r-- root/root 913 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt -rw-r--r-- root/root 1091 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt -rw-r--r-- root/root 960 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt -rw-r--r-- root/root 909 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt -rw-r--r-- root/root 910 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt -rw-r--r-- root/root 939 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt -rw-r--r-- root/root 914 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt -rw-r--r-- root/root 925 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt -rw-r--r-- root/root 944 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt -rw-r--r-- root/root 901 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt -rw-r--r-- root/root 1000 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt -rw-r--r-- root/root 1091 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt -rw-r--r-- root/root 945 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt -rw-r--r-- root/root 931 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt -rw-r--r-- root/root 928 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt -rw-r--r-- root/root 955 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt -rw-r--r-- root/root 923 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt -rw-r--r-- root/root 982 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt -rw-r--r-- root/root 924 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt -rw-r--r-- root/root 903 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt -rw-r--r-- root/root 930 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt -rw-r--r-- root/root 937 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt -rw-r--r-- root/root 920 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt -rw-r--r-- root/root 925 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt -rw-r--r-- root/root 947 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt -rw-r--r-- root/root 963 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt -rw-r--r-- root/root 902 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt -rw-r--r-- root/root 932 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt -rw-r--r-- root/root 1006 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt -rw-r--r-- root/root 982 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt -rw-r--r-- root/root 913 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt -rw-r--r-- root/root 1028 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt -rw-r--r-- root/root 952 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt -rw-r--r-- root/root 941 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt -rw-r--r-- root/root 936 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt -rw-r--r-- root/root 1263 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt -rw-r--r-- root/root 1071 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt -rw-r--r-- root/root 923 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt -rw-r--r-- root/root 910 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt -rw-r--r-- root/root 925 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt -rw-r--r-- root/root 952 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt -rw-r--r-- root/root 911 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt -rw-r--r-- root/root 925 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt -rw-r--r-- root/root 925 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt -rw-r--r-- root/root 904 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt -rw-r--r-- root/root 1094 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt -rw-r--r-- root/root 941 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt -rw-r--r-- root/root 957 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt -rw-r--r-- root/root 913 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt -rw-r--r-- root/root 957 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt -rw-r--r-- root/root 948 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt -rw-r--r-- root/root 910 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt -rw-r--r-- root/root 933 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt -rw-r--r-- root/root 921 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt -rw-r--r-- root/root 904 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt -rw-r--r-- root/root 911 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt -rw-r--r-- root/root 930 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt -rw-r--r-- root/root 943 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt -rw-r--r-- root/root 947 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt -rw-r--r-- root/root 923 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt -rw-r--r-- root/root 962 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt -rw-r--r-- root/root 1065 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt -rw-r--r-- root/root 923 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt -rw-r--r-- root/root 952 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt -rw-r--r-- root/root 954 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt -rw-r--r-- root/root 1010 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt -rw-r--r-- root/root 957 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt -rw-r--r-- root/root 949 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt -rw-r--r-- root/root 957 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt -rw-r--r-- root/root 921 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt -rw-r--r-- root/root 919 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt -rw-r--r-- root/root 932 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt -rw-r--r-- root/root 960 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt -rw-r--r-- root/root 946 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt -rw-r--r-- root/root 1136 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt -rw-r--r-- root/root 917 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt -rw-r--r-- root/root 923 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt -rw-r--r-- root/root 900 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt -rw-r--r-- root/root 930 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt -rw-r--r-- root/root 981 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt -rw-r--r-- root/root 1069 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt -rw-r--r-- root/root 919 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt -rw-r--r-- root/root 929 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt -rw-r--r-- root/root 574 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt -rw-r--r-- root/root 924 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt -rw-r--r-- root/root 909 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt -rw-r--r-- root/root 933 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt -rw-r--r-- root/root 912 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt -rw-r--r-- root/root 933 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt -rw-r--r-- root/root 962 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt -rw-r--r-- root/root 991 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt -rw-r--r-- root/root 949 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt -rw-r--r-- root/root 919 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt -rw-r--r-- root/root 958 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt -rw-r--r-- root/root 946 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt -rw-r--r-- root/root 910 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt -rw-r--r-- root/root 931 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt -rw-r--r-- root/root 900 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt -rw-r--r-- root/root 920 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt -rw-r--r-- root/root 937 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt -rw-r--r-- root/root 910 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt -rw-r--r-- root/root 1002 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt -rw-r--r-- root/root 898 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt -rw-r--r-- root/root 938 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt -rw-r--r-- root/root 952 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt -rw-r--r-- root/root 1067 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt -rw-r--r-- root/root 927 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt -rw-r--r-- root/root 954 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt -rw-r--r-- root/root 1017 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt -rw-r--r-- root/root 914 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt -rw-r--r-- root/root 948 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt -rw-r--r-- root/root 949 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt -rw-r--r-- root/root 953 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt -rw-r--r-- root/root 958 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt -rw-r--r-- root/root 929 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt -rw-r--r-- root/root 919 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt -rw-r--r-- root/root 1049 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt -rw-r--r-- root/root 1156 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt -rw-r--r-- root/root 982 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt -rw-r--r-- root/root 911 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt -rw-r--r-- root/root 1008 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt -rw-r--r-- root/root 902 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt -rw-r--r-- root/root 475 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/ReadMe.txt -rw-r--r-- root/root 801 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkits.schema drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ -rw-r--r-- root/root 2707 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 -rw-r--r-- root/root 2920 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 -rw-r--r-- root/root 2716 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 -rw-r--r-- root/root 2722 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 -rw-r--r-- root/root 2788 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 -rw-r--r-- root/root 2717 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 -rw-r--r-- root/root 2780 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 -rw-r--r-- root/root 2842 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 -rw-r--r-- root/root 2773 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 -rw-r--r-- root/root 2688 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 -rw-r--r-- root/root 2735 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 -rw-r--r-- root/root 2692 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 -rw-r--r-- root/root 2714 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 -rw-r--r-- root/root 2694 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 -rw-r--r-- root/root 2795 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 -rw-r--r-- root/root 2690 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 -rw-r--r-- root/root 2672 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 -rw-r--r-- root/root 2805 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 -rw-r--r-- root/root 2676 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 -rw-r--r-- root/root 2672 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 -rw-r--r-- root/root 2805 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 -rw-r--r-- root/root 2759 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 -rw-r--r-- root/root 2877 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 -rw-r--r-- root/root 2652 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 -rw-r--r-- root/root 2650 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 -rw-r--r-- root/root 2684 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 -rw-r--r-- root/root 2626 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 -rw-r--r-- root/root 2876 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 -rw-r--r-- root/root 2733 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 -rw-r--r-- root/root 2720 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 -rw-r--r-- root/root 2715 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 -rw-r--r-- root/root 2733 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 -rw-r--r-- root/root 2749 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 -rw-r--r-- root/root 2771 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 -rw-r--r-- root/root 1844 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 -rw-r--r-- root/root 2688 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 -rw-r--r-- root/root 2757 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 -rw-r--r-- root/root 2795 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 -rw-r--r-- root/root 2773 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 -rw-r--r-- root/root 2680 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 -rw-r--r-- root/root 2798 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 -rw-r--r-- root/root 2672 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 -rw-r--r-- root/root 1706 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 -rw-r--r-- root/root 2820 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 -rw-r--r-- root/root 2716 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 -rw-r--r-- root/root 2732 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 -rw-r--r-- root/root 2717 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 -rw-r--r-- root/root 2742 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 -rw-r--r-- root/root 2710 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 -rw-r--r-- root/root 2694 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 -rw-r--r-- root/root 2686 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 -rw-r--r-- root/root 2783 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 -rw-r--r-- root/root 2747 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 -rw-r--r-- root/root 2664 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 -rw-r--r-- root/root 2718 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 -rw-r--r-- root/root 2773 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 -rw-r--r-- root/root 2883 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 -rw-r--r-- root/root 2830 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 -rw-r--r-- root/root 2745 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 -rw-r--r-- root/root 2737 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 -rw-r--r-- root/root 2660 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 -rw-r--r-- root/root 2646 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 -rw-r--r-- root/root 2662 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 -rw-r--r-- root/root 2723 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 -rw-r--r-- root/root 2707 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 -rw-r--r-- root/root 2749 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 -rw-r--r-- root/root 2750 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 -rw-r--r-- root/root 2892 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 -rw-r--r-- root/root 2696 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 -rw-r--r-- root/root 2812 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 -rw-r--r-- root/root 2838 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 -rw-r--r-- root/root 2783 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 -rw-r--r-- root/root 2672 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 -rw-r--r-- root/root 2834 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 -rw-r--r-- root/root 2690 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 -rw-r--r-- root/root 2676 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 -rw-r--r-- root/root 2718 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 -rw-r--r-- root/root 2774 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 -rw-r--r-- root/root 2676 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 -rw-r--r-- root/root 2746 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 -rw-r--r-- root/root 2784 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 -rw-r--r-- root/root 2820 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 -rw-r--r-- root/root 2759 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 -rw-r--r-- root/root 2753 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 -rw-r--r-- root/root 2660 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 -rw-r--r-- root/root 2753 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 -rw-r--r-- root/root 2664 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 -rw-r--r-- root/root 2688 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 -rw-r--r-- root/root 2710 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 -rw-r--r-- root/root 2714 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 -rw-r--r-- root/root 2783 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 -rw-r--r-- root/root 2865 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 -rw-r--r-- root/root 2805 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 -rw-r--r-- root/root 2731 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 -rw-r--r-- root/root 2622 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 -rw-r--r-- root/root 2732 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 -rw-r--r-- root/root 2638 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 -rw-r--r-- root/root 2721 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 -rw-r--r-- root/root 2830 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 -rw-r--r-- root/root 2688 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 -rw-r--r-- root/root 2729 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 -rw-r--r-- root/root 2716 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 -rw-r--r-- root/root 2696 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 -rw-r--r-- root/root 2608 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 -rw-r--r-- root/root 2690 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 -rw-r--r-- root/root 2761 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 -rw-r--r-- root/root 2762 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 -rw-r--r-- root/root 2782 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 -rw-r--r-- root/root 2652 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 -rw-r--r-- root/root 2743 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 -rw-r--r-- root/root 2761 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 -rw-r--r-- root/root 2622 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 -rw-r--r-- root/root 2698 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 -rw-r--r-- root/root 2729 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 -rw-r--r-- root/root 2742 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 -rw-r--r-- root/root 2717 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 -rw-r--r-- root/root 2779 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 -rw-r--r-- root/root 2672 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 -rw-r--r-- root/root 2638 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 -rw-r--r-- root/root 2868 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 -rw-r--r-- root/root 2785 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 -rw-r--r-- root/root 2877 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 -rw-r--r-- root/root 2729 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 -rw-r--r-- root/root 2718 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 -rw-r--r-- root/root 2879 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 -rw-r--r-- root/root 2650 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 -rw-r--r-- root/root 2702 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 -rw-r--r-- root/root 2706 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 -rw-r--r-- root/root 2648 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 -rw-r--r-- root/root 2708 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 -rw-r--r-- root/root 2612 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 -rw-r--r-- root/root 2732 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 -rw-r--r-- root/root 2710 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 -rw-r--r-- root/root 2743 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 -rw-r--r-- root/root 2729 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 -rw-r--r-- root/root 2742 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 -rw-r--r-- root/root 2672 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 -rw-r--r-- root/root 2652 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 -rw-r--r-- root/root 2772 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 -rw-r--r-- root/root 2772 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 -rw-r--r-- root/root 2731 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 -rw-r--r-- root/root 2705 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 -rw-r--r-- root/root 2592 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 -rw-r--r-- root/root 2608 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 -rw-r--r-- root/root 2733 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 -rw-r--r-- root/root 2742 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 -rw-r--r-- root/root 2745 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 -rw-r--r-- root/root 2754 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 -rw-r--r-- root/root 2664 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 -rw-r--r-- root/root 2733 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 -rw-r--r-- root/root 2772 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 -rw-r--r-- root/root 2832 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 -rw-r--r-- root/root 2713 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 -rw-r--r-- root/root 2773 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 -rw-r--r-- root/root 2813 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 -rw-r--r-- root/root 2696 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 -rw-r--r-- root/root 2702 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 -rw-r--r-- root/root 2692 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 -rw-r--r-- root/root 2698 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 -rw-r--r-- root/root 3098 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 -rw-r--r-- root/root 2710 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 -rw-r--r-- root/root 2666 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 -rw-r--r-- root/root 2752 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 -rw-r--r-- root/root 2908 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 -rw-r--r-- root/root 2628 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 -rw-r--r-- root/root 2650 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 -rw-r--r-- root/root 2672 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 -rw-r--r-- root/root 2876 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 -rw-r--r-- root/root 2740 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 -rw-r--r-- root/root 2707 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 -rw-r--r-- root/root 2823 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 -rw-r--r-- root/root 2680 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 -rw-r--r-- root/root 2648 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 -rw-r--r-- root/root 2650 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 -rw-r--r-- root/root 2662 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 -rw-r--r-- root/root 2818 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 -rw-r--r-- root/root 2836 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 -rw-r--r-- root/root 2772 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 -rw-r--r-- root/root 2763 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 -rw-r--r-- root/root 2739 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 -rw-r--r-- root/root 2698 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 -rw-r--r-- root/root 2672 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 -rw-r--r-- root/root 2686 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 -rw-r--r-- root/root 2773 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 -rw-r--r-- root/root 2688 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 -rw-r--r-- root/root 2622 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 -rw-r--r-- root/root 2716 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 -rw-r--r-- root/root 2684 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 -rw-r--r-- root/root 2682 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 -rw-r--r-- root/root 2748 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 -rw-r--r-- root/root 2702 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 -rw-r--r-- root/root 2730 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 -rw-r--r-- root/root 2688 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 -rw-r--r-- root/root 2720 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 -rw-r--r-- root/root 2751 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 -rw-r--r-- root/root 2771 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 -rw-r--r-- root/root 2888 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 -rw-r--r-- root/root 2674 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 -rw-r--r-- root/root 2690 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 -rw-r--r-- root/root 2735 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 -rw-r--r-- root/root 3020 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 -rw-r--r-- root/root 1422 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 -rw-r--r-- root/root 2717 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 -rw-r--r-- root/root 2836 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 -rw-r--r-- root/root 2713 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 -rw-r--r-- root/root 2622 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 -rw-r--r-- root/root 2756 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 -rw-r--r-- root/root 2771 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 -rw-r--r-- root/root 2742 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 -rw-r--r-- root/root 2729 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 -rw-r--r-- root/root 2582 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 -rw-r--r-- root/root 2761 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 -rw-r--r-- root/root 2682 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 -rw-r--r-- root/root 2724 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 -rw-r--r-- root/root 2731 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 -rw-r--r-- root/root 2753 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 -rw-r--r-- root/root 2748 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 -rw-r--r-- root/root 2813 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 -rw-r--r-- root/root 2749 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 -rw-r--r-- root/root 2769 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 -rw-r--r-- root/root 2721 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 -rw-r--r-- root/root 2681 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 -rw-r--r-- root/root 2724 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 -rw-r--r-- root/root 2616 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 -rw-r--r-- root/root 2759 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 -rw-r--r-- root/root 2696 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 -rw-r--r-- root/root 2769 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 -rw-r--r-- root/root 2696 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 -rw-r--r-- root/root 2680 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 -rw-r--r-- root/root 2717 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 -rw-r--r-- root/root 2793 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 -rw-r--r-- root/root 2686 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 -rw-r--r-- root/root 2716 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 -rw-r--r-- root/root 2714 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 -rw-r--r-- root/root 2721 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 -rw-r--r-- root/root 1722 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 -rw-r--r-- root/root 2702 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 -rw-r--r-- root/root 2706 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 -rw-r--r-- root/root 2650 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 -rw-r--r-- root/root 2756 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 -rw-r--r-- root/root 2644 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 -rw-r--r-- root/root 2767 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 -rw-r--r-- root/root 2688 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 -rw-r--r-- root/root 2678 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 -rw-r--r-- root/root 2900 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 -rw-r--r-- root/root 2648 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 -rw-r--r-- root/root 2702 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 -rw-r--r-- root/root 2756 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 -rw-r--r-- root/root 2588 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 -rw-r--r-- root/root 2580 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 -rw-r--r-- root/root 2610 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 -rw-r--r-- root/root 2664 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 -rw-r--r-- root/root 2748 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 -rw-r--r-- root/root 2686 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 -rw-r--r-- root/root 2734 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 -rw-r--r-- root/root 2898 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 -rw-r--r-- root/root 2650 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 -rw-r--r-- root/root 2785 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 -rw-r--r-- root/root 2738 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 -rw-r--r-- root/root 2682 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 -rw-r--r-- root/root 2702 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 -rw-r--r-- root/root 2791 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 -rw-r--r-- root/root 2688 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 -rw-r--r-- root/root 2785 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 -rw-r--r-- root/root 2688 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 -rw-r--r-- root/root 2707 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 -rw-r--r-- root/root 2682 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 -rw-r--r-- root/root 2888 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 -rw-r--r-- root/root 2725 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 -rw-r--r-- root/root 2654 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 -rw-r--r-- root/root 2747 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 -rw-r--r-- root/root 2682 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 -rw-r--r-- root/root 2731 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 -rw-r--r-- root/root 2798 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 -rw-r--r-- root/root 2723 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 -rw-r--r-- root/root 2743 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 -rw-r--r-- root/root 2672 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 -rw-r--r-- root/root 2696 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 -rw-r--r-- root/root 2666 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 -rw-r--r-- root/root 2720 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 -rw-r--r-- root/root 2796 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 -rw-r--r-- root/root 2726 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 -rw-r--r-- root/root 1489 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 -rw-r--r-- root/root 2650 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 -rw-r--r-- root/root 2920 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 -rw-r--r-- root/root 2666 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 -rw-r--r-- root/root 2828 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 -rw-r--r-- root/root 2652 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 -rw-r--r-- root/root 2790 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 -rw-r--r-- root/root 2788 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 -rw-r--r-- root/root 2696 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 -rw-r--r-- root/root 2644 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 -rw-r--r-- root/root 2783 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 -rw-r--r-- root/root 2761 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 -rw-r--r-- root/root 2735 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 -rw-r--r-- root/root 2787 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 -rw-r--r-- root/root 2721 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 -rw-r--r-- root/root 2839 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 -rw-r--r-- root/root 2732 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 -rw-r--r-- root/root 2630 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 -rw-r--r-- root/root 2793 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 -rw-r--r-- root/root 2748 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 -rw-r--r-- root/root 2622 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 -rw-r--r-- root/root 2710 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 -rw-r--r-- root/root 2698 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 -rw-r--r-- root/root 2702 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 -rw-r--r-- root/root 2779 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 -rw-r--r-- root/root 2800 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 -rw-r--r-- root/root 2682 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 -rw-r--r-- root/root 2791 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 -rw-r--r-- root/root 2638 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 -rw-r--r-- root/root 2811 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 -rw-r--r-- root/root 2656 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 -rw-r--r-- root/root 2807 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 -rw-r--r-- root/root 2771 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 -rw-r--r-- root/root 2704 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 -rw-r--r-- root/root 2771 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 -rw-r--r-- root/root 2636 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 -rw-r--r-- root/root 2608 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 -rw-r--r-- root/root 2759 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 -rw-r--r-- root/root 2734 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 -rw-r--r-- root/root 2716 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 -rw-r--r-- root/root 2672 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 -rw-r--r-- root/root 2662 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 -rw-r--r-- root/root 2745 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 -rw-r--r-- root/root 2720 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 -rw-r--r-- root/root 2735 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 -rw-r--r-- root/root 2688 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 -rw-r--r-- root/root 2771 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 -rw-r--r-- root/root 2664 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 -rw-r--r-- root/root 2996 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 -rw-r--r-- root/root 2692 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 -rw-r--r-- root/root 2692 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 -rw-r--r-- root/root 2690 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 -rw-r--r-- root/root 2724 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 -rw-r--r-- root/root 2740 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 -rw-r--r-- root/root 3094 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 -rw-r--r-- root/root 2732 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 -rw-r--r-- root/root 2696 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 -rw-r--r-- root/root 2698 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 -rw-r--r-- root/root 2690 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 -rw-r--r-- root/root 2732 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 -rw-r--r-- root/root 2766 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 -rw-r--r-- root/root 2686 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 -rw-r--r-- root/root 2690 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 -rw-r--r-- root/root 2842 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 -rw-r--r-- root/root 2872 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 -rw-r--r-- root/root 2705 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 -rw-r--r-- root/root 2702 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 -rw-r--r-- root/root 2832 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 -rw-r--r-- root/root 2763 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 -rw-r--r-- root/root 2706 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 -rw-r--r-- root/root 2622 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 -rw-r--r-- root/root 2706 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 -rw-r--r-- root/root 2648 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 -rw-r--r-- root/root 2877 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 -rw-r--r-- root/root 2696 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 -rw-r--r-- root/root 2664 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 -rw-r--r-- root/root 2638 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 -rw-r--r-- root/root 2807 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 -rw-r--r-- root/root 2820 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 -rw-r--r-- root/root 2880 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 -rw-r--r-- root/root 2832 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 -rw-r--r-- root/root 2558 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 -rw-r--r-- root/root 2769 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 -rw-r--r-- root/root 2787 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 -rw-r--r-- root/root 2682 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 -rw-r--r-- root/root 2696 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 -rw-r--r-- root/root 2753 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 -rw-r--r-- root/root 2690 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 -rw-r--r-- root/root 2733 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 -rw-r--r-- root/root 2602 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 -rw-r--r-- root/root 2718 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 -rw-r--r-- root/root 2820 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 -rw-r--r-- root/root 2774 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 -rw-r--r-- root/root 2810 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 -rw-r--r-- root/root 2706 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 -rw-r--r-- root/root 2702 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 -rw-r--r-- root/root 2802 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 -rw-r--r-- root/root 2789 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 -rw-r--r-- root/root 2747 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 -rw-r--r-- root/root 2684 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 -rw-r--r-- root/root 2836 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 -rw-r--r-- root/root 2715 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 -rw-r--r-- root/root 2761 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 -rw-r--r-- root/root 2733 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 -rw-r--r-- root/root 2710 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 -rw-r--r-- root/root 2694 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 -rw-r--r-- root/root 2650 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 -rw-r--r-- root/root 2650 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 -rw-r--r-- root/root 2604 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 -rw-r--r-- root/root 2648 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 -rw-r--r-- root/root 2769 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 -rw-r--r-- root/root 2733 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 -rw-r--r-- root/root 2608 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 -rw-r--r-- root/root 2706 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 -rw-r--r-- root/root 2598 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 -rw-r--r-- root/root 2684 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 -rw-r--r-- root/root 2729 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 -rw-r--r-- root/root 2868 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 -rw-r--r-- root/root 2832 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 -rw-r--r-- root/root 2586 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 -rw-r--r-- root/root 2686 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 -rw-r--r-- root/root 2652 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 -rw-r--r-- root/root 2845 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/ -rw-r--r-- root/root 6807 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml -rw-r--r-- root/root 7026 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml -rw-r--r-- root/root 5318 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml -rw-r--r-- root/root 10921 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml -rw-r--r-- root/root 5475 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml -rw-r--r-- root/root 5157 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml -rw-r--r-- root/root 5741 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml -rw-r--r-- root/root 5238 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml -rw-r--r-- root/root 5143 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml -rw-r--r-- root/root 6562 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml -rw-r--r-- root/root 5490 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml -rw-r--r-- root/root 9629 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml -rw-r--r-- root/root 7616 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml -rw-r--r-- root/root 5151 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml -rw-r--r-- root/root 5262 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml -rw-r--r-- root/root 5086 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml -rw-r--r-- root/root 5178 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml -rw-r--r-- root/root 5599 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml -rw-r--r-- root/root 7525 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml -rw-r--r-- root/root 3351 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml -rw-r--r-- root/root 6422 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml -rw-r--r-- root/root 5334 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml -rw-r--r-- root/root 8153 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml -rw-r--r-- root/root 5286 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml -rw-r--r-- root/root 5188 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml -rw-r--r-- root/root 5454 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml -rw-r--r-- root/root 5311 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml -rw-r--r-- root/root 10889 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml -rw-r--r-- root/root 8338 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml -rw-r--r-- root/root 5322 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml -rw-r--r-- root/root 5088 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml -rw-r--r-- root/root 8935 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml -rw-r--r-- root/root 6428 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml -rw-r--r-- root/root 8480 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml -rw-r--r-- root/root 5340 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml -rw-r--r-- root/root 5259 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml -rw-r--r-- root/root 9000 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml -rw-r--r-- root/root 7531 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml -rw-r--r-- root/root 5336 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml -rw-r--r-- root/root 5140 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml -rw-r--r-- root/root 7054 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml -rw-r--r-- root/root 5207 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml -rw-r--r-- root/root 5659 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml -rw-r--r-- root/root 8155 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml -rw-r--r-- root/root 6462 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml -rw-r--r-- root/root 5245 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml -rw-r--r-- root/root 9571 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml -rw-r--r-- root/root 7064 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml -rw-r--r-- root/root 5240 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml -rw-r--r-- root/root 5174 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml -rw-r--r-- root/root 5344 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml -rw-r--r-- root/root 5196 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml -rw-r--r-- root/root 5198 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml -rw-r--r-- root/root 5121 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml -rw-r--r-- root/root 5208 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml -rw-r--r-- root/root 5915 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml -rw-r--r-- root/root 5334 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml -rw-r--r-- root/root 5293 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml -rw-r--r-- root/root 7674 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml -rw-r--r-- root/root 7531 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml -rw-r--r-- root/root 5479 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml -rw-r--r-- root/root 5802 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml -rw-r--r-- root/root 6598 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml -rw-r--r-- root/root 6500 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml -rw-r--r-- root/root 5202 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml -rw-r--r-- root/root 10947 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml -rw-r--r-- root/root 7364 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml -rw-r--r-- root/root 5286 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml -rw-r--r-- root/root 5596 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml -rw-r--r-- root/root 5289 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml -rw-r--r-- root/root 5203 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml -rw-r--r-- root/root 7002 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml -rw-r--r-- root/root 5291 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml -rw-r--r-- root/root 5160 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml -rw-r--r-- root/root 5551 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml -rw-r--r-- root/root 7538 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml -rw-r--r-- root/root 8365 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml -rw-r--r-- root/root 8967 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml -rw-r--r-- root/root 8992 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml -rw-r--r-- root/root 6560 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml -rw-r--r-- root/root 5285 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml -rw-r--r-- root/root 5218 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml -rw-r--r-- root/root 4551 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml -rw-r--r-- root/root 5754 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml -rw-r--r-- root/root 5817 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml -rw-r--r-- root/root 5203 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml -rw-r--r-- root/root 7195 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml -rw-r--r-- root/root 5307 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml -rw-r--r-- root/root 7186 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml -rw-r--r-- root/root 5175 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml -rw-r--r-- root/root 5280 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml -rw-r--r-- root/root 7285 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml -rw-r--r-- root/root 5156 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml -rw-r--r-- root/root 5158 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml -rw-r--r-- root/root 3743 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml -rw-r--r-- root/root 7327 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml -rw-r--r-- root/root 8312 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml -rw-r--r-- root/root 5240 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml -rw-r--r-- root/root 7052 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml -rw-r--r-- root/root 5267 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml -rw-r--r-- root/root 5195 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml -rw-r--r-- root/root 10915 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml -rw-r--r-- root/root 7800 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml -rw-r--r-- root/root 5741 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml -rw-r--r-- root/root 5572 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml -rw-r--r-- root/root 5295 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml -rw-r--r-- root/root 7049 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml -rw-r--r-- root/root 6498 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml -rw-r--r-- root/root 5339 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml -rw-r--r-- root/root 5292 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml -rw-r--r-- root/root 4468 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml -rw-r--r-- root/root 8982 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml -rw-r--r-- root/root 6422 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml -rw-r--r-- root/root 5599 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml -rw-r--r-- root/root 5532 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml -rw-r--r-- root/root 5309 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml -rw-r--r-- root/root 5247 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml -rw-r--r-- root/root 6100 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml -rw-r--r-- root/root 7010 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml -rw-r--r-- root/root 5070 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml -rw-r--r-- root/root 5200 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml -rw-r--r-- root/root 7280 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml -rw-r--r-- root/root 9811 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml -rw-r--r-- root/root 9250 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml -rw-r--r-- root/root 5243 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml -rw-r--r-- root/root 7618 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml -rw-r--r-- root/root 9181 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml -rw-r--r-- root/root 6500 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml -rw-r--r-- root/root 7109 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml -rw-r--r-- root/root 5129 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml -rw-r--r-- root/root 10893 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml -rw-r--r-- root/root 5192 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml -rw-r--r-- root/root 5244 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml -rw-r--r-- root/root 11038 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml -rw-r--r-- root/root 5324 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml -rw-r--r-- root/root 5155 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml -rw-r--r-- root/root 6428 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml -rw-r--r-- root/root 7537 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml -rw-r--r-- root/root 9272 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml -rw-r--r-- root/root 10914 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml -rw-r--r-- root/root 5206 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml -rw-r--r-- root/root 3349 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml -rw-r--r-- root/root 5202 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml -rw-r--r-- root/root 10229 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml -rw-r--r-- root/root 5308 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml -rw-r--r-- root/root 5397 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml -rw-r--r-- root/root 5316 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml -rw-r--r-- root/root 7197 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml -rw-r--r-- root/root 5166 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml -rw-r--r-- root/root 6196 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml -rw-r--r-- root/root 5182 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml -rw-r--r-- root/root 5530 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml -rw-r--r-- root/root 5286 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml -rw-r--r-- root/root 5636 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml -rw-r--r-- root/root 5208 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml -rw-r--r-- root/root 5296 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml -rw-r--r-- root/root 7542 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml -rw-r--r-- root/root 7559 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml -rw-r--r-- root/root 5237 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml -rw-r--r-- root/root 10908 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml -rw-r--r-- root/root 9278 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml -rw-r--r-- root/root 5206 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml -rw-r--r-- root/root 5263 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml -rw-r--r-- root/root 5320 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml -rw-r--r-- root/root 5180 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml -rw-r--r-- root/root 9187 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml -rw-r--r-- root/root 5915 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml -rw-r--r-- root/root 9811 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml -rw-r--r-- root/root 5357 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml -rw-r--r-- root/root 6556 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml -rw-r--r-- root/root 10460 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml -rw-r--r-- root/root 6435 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml -rw-r--r-- root/root 8155 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml -rw-r--r-- root/root 5220 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml -rw-r--r-- root/root 6190 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml -rw-r--r-- root/root 6542 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml -rw-r--r-- root/root 5433 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml -rw-r--r-- root/root 6518 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml -rw-r--r-- root/root 7069 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml -rw-r--r-- root/root 5313 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml -rw-r--r-- root/root 5310 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml -rw-r--r-- root/root 11021 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml -rw-r--r-- root/root 6536 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml -rw-r--r-- root/root 5251 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml -rw-r--r-- root/root 5209 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml -rw-r--r-- root/root 7518 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml -rw-r--r-- root/root 5289 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml -rw-r--r-- root/root 5312 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml -rw-r--r-- root/root 5363 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml -rw-r--r-- root/root 6556 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml -rw-r--r-- root/root 5454 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml -rw-r--r-- root/root 7280 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml -rw-r--r-- root/root 9581 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml -rw-r--r-- root/root 7364 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml -rw-r--r-- root/root 6498 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml -rw-r--r-- root/root 6522 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml -rw-r--r-- root/root 4573 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml -rw-r--r-- root/root 9092 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml -rw-r--r-- root/root 10887 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml -rw-r--r-- root/root 10460 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml -rw-r--r-- root/root 5239 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml -rw-r--r-- root/root 5597 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml -rw-r--r-- root/root 5340 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml -rw-r--r-- root/root 5241 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml -rw-r--r-- root/root 7618 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml -rw-r--r-- root/root 7455 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml -rw-r--r-- root/root 7215 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml -rw-r--r-- root/root 6566 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml -rw-r--r-- root/root 5062 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml -rw-r--r-- root/root 6428 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml -rw-r--r-- root/root 10931 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml -rw-r--r-- root/root 6422 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml -rw-r--r-- root/root 5130 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml -rw-r--r-- root/root 5346 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml -rw-r--r-- root/root 3422 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml -rw-r--r-- root/root 8330 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml -rw-r--r-- root/root 6920 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml -rw-r--r-- root/root 7274 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml -rw-r--r-- root/root 5301 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml -rw-r--r-- root/root 5544 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml -rw-r--r-- root/root 5424 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml -rw-r--r-- root/root 5147 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml -rw-r--r-- root/root 5187 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml -rw-r--r-- root/root 5188 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/ -rw-r--r-- root/root 466 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl -rw-r--r-- root/root 463 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl -rw-r--r-- root/root 463 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl -rw-r--r-- root/root 470 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl -rw-r--r-- root/root 459 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl -rw-r--r-- root/root 466 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl -rw-r--r-- root/root 464 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl -rw-r--r-- root/root 515 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl -rw-r--r-- root/root 476 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl -rw-r--r-- root/root 464 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl -rw-r--r-- root/root 469 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl -rw-r--r-- root/root 480 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl -rw-r--r-- root/root 454 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl -rw-r--r-- root/root 473 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl -rw-r--r-- root/root 245 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl -rw-r--r-- root/root 500 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl -rw-r--r-- root/root 467 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl -rw-r--r-- root/root 449 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl -rw-r--r-- root/root 464 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl -rw-r--r-- root/root 466 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl -rw-r--r-- root/root 472 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl -rw-r--r-- root/root 466 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl -rw-r--r-- root/root 471 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl -rw-r--r-- root/root 461 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl -rw-r--r-- root/root 481 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl -rw-r--r-- root/root 476 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl -rw-r--r-- root/root 530 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl -rw-r--r-- root/root 566 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl -rw-r--r-- root/root 464 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl -rw-r--r-- root/root 578 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl -rw-r--r-- root/root 469 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl -rw-r--r-- root/root 466 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl -rw-r--r-- root/root 606 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl -rw-r--r-- root/root 465 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl -rw-r--r-- root/root 451 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl -rw-r--r-- root/root 553 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl -rw-r--r-- root/root 513 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl -rw-r--r-- root/root 577 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl -rw-r--r-- root/root 452 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl -rw-r--r-- root/root 1577 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl -rw-r--r-- root/root 452 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl -rw-r--r-- root/root 615 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl -rw-r--r-- root/root 466 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl -rw-r--r-- root/root 511 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl -rw-r--r-- root/root 460 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl -rw-r--r-- root/root 461 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl -rw-r--r-- root/root 459 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl -rw-r--r-- root/root 622 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl -rw-r--r-- root/root 463 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl -rw-r--r-- root/root 470 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl -rw-r--r-- root/root 477 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl -rw-r--r-- root/root 461 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl -rw-r--r-- root/root 580 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl -rw-r--r-- root/root 485 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl -rw-r--r-- root/root 470 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl -rw-r--r-- root/root 459 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl -rw-r--r-- root/root 467 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl -rw-r--r-- root/root 498 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl -rw-r--r-- root/root 455 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl -rw-r--r-- root/root 461 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl -rw-r--r-- root/root 454 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl -rw-r--r-- root/root 512 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl -rw-r--r-- root/root 480 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl -rw-r--r-- root/root 472 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl -rw-r--r-- root/root 472 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl -rw-r--r-- root/root 493 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl -rw-r--r-- root/root 465 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl -rw-r--r-- root/root 493 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl -rw-r--r-- root/root 462 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl -rw-r--r-- root/root 453 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl -rw-r--r-- root/root 530 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl -rw-r--r-- root/root 456 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl -rw-r--r-- root/root 622 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl -rw-r--r-- root/root 465 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl -rw-r--r-- root/root 471 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl -rw-r--r-- root/root 463 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl -rw-r--r-- root/root 459 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl -rw-r--r-- root/root 462 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl -rw-r--r-- root/root 465 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl -rw-r--r-- root/root 468 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl -rw-r--r-- root/root 464 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl -rw-r--r-- root/root 464 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl -rw-r--r-- root/root 477 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl -rw-r--r-- root/root 470 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl -rw-r--r-- root/root 460 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl -rw-r--r-- root/root 468 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl -rw-r--r-- root/root 602 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl -rw-r--r-- root/root 464 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl -rw-r--r-- root/root 543 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl -rw-r--r-- root/root 482 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl -rw-r--r-- root/root 465 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl -rw-r--r-- root/root 462 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl -rw-r--r-- root/root 467 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl -rw-r--r-- root/root 641 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl -rw-r--r-- root/root 526 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl -rw-r--r-- root/root 464 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl -rw-r--r-- root/root 453 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl -rw-r--r-- root/root 445 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl -rw-r--r-- root/root 450 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl -rw-r--r-- root/root 465 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl -rw-r--r-- root/root 503 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl -rw-r--r-- root/root 459 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl -rw-r--r-- root/root 478 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl -rw-r--r-- root/root 463 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl -rw-r--r-- root/root 460 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl -rw-r--r-- root/root 473 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl -rw-r--r-- root/root 503 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl -rw-r--r-- root/root 470 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl -rw-r--r-- root/root 462 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl -rw-r--r-- root/root 460 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl -rw-r--r-- root/root 473 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl -rw-r--r-- root/root 474 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl -rw-r--r-- root/root 614 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl -rw-r--r-- root/root 473 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl -rw-r--r-- root/root 512 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl -rw-r--r-- root/root 473 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl -rw-r--r-- root/root 544 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl -rw-r--r-- root/root 452 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl -rw-r--r-- root/root 469 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl -rw-r--r-- root/root 466 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl -rw-r--r-- root/root 618 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl -rw-r--r-- root/root 520 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl -rw-r--r-- root/root 464 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl -rw-r--r-- root/root 461 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl -rw-r--r-- root/root 463 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl -rw-r--r-- root/root 464 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl -rw-r--r-- root/root 464 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl -rw-r--r-- root/root 516 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl -rw-r--r-- root/root 464 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl -rw-r--r-- root/root 225 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl -rw-r--r-- root/root 465 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl -rw-r--r-- root/root 461 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl -rw-r--r-- root/root 460 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl -rw-r--r-- root/root 467 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl -rw-r--r-- root/root 507 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl -rw-r--r-- root/root 479 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl -rw-r--r-- root/root 475 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl -rw-r--r-- root/root 487 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl -rw-r--r-- root/root 466 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl -rw-r--r-- root/root 485 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl -rw-r--r-- root/root 456 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl -rw-r--r-- root/root 459 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl -rw-r--r-- root/root 476 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl -rw-r--r-- root/root 487 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl -rw-r--r-- root/root 457 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl -rw-r--r-- root/root 466 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl -rw-r--r-- root/root 466 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl -rw-r--r-- root/root 463 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl -rw-r--r-- root/root 464 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl -rw-r--r-- root/root 462 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl -rw-r--r-- root/root 477 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl -rw-r--r-- root/root 458 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl -rw-r--r-- root/root 462 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl -rw-r--r-- root/root 468 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl -rw-r--r-- root/root 462 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl -rw-r--r-- root/root 472 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl -rw-r--r-- root/root 468 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl -rw-r--r-- root/root 459 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl -rw-r--r-- root/root 463 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl -rw-r--r-- root/root 474 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl -rw-r--r-- root/root 469 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl -rw-r--r-- root/root 476 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl -rw-r--r-- root/root 467 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl -rw-r--r-- root/root 476 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl -rw-r--r-- root/root 464 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl -rw-r--r-- root/root 473 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl -rw-r--r-- root/root 471 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl -rw-r--r-- root/root 648 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl -rw-r--r-- root/root 472 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl -rw-r--r-- root/root 465 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl -rw-r--r-- root/root 461 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl -rw-r--r-- root/root 493 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl -rw-r--r-- root/root 502 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl -rw-r--r-- root/root 157992 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkits.ldif drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/ -rw-r--r-- root/root 980 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/rsa_sha1.pem -rw-r--r-- root/root 980 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/rsa_sha256.pem -rw-r--r-- root/root 530 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/ec_sha256.pem -rw-r--r-- root/root 980 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/rsa_md4.pem -rw-r--r-- root/root 891 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/dsa_sha1.pem drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/ -rw-r--r-- root/root 998 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/utf8_common_name.pem -rw-r--r-- root/root 1915 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem -rw-r--r-- root/root 1428 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/post2000utctime.pem -rw-r--r-- root/root 1294 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/invalid_version.pem -rw-r--r-- root/root 1054 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/unsupported_subject_name.pem -rw-r--r-- root/root 904 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/ec_no_named_curve.pem -rw-r--r-- root/root 2724 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/all_supported_names.pem -rw-r--r-- root/root 839 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/ecdsa_root.pem -rw-r--r-- root/root 530 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/v1_cert.pem drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/twofactor/ -rw-r--r-- root/root 1488 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/twofactor/rfc-4226.txt -rw-r--r-- root/root 1955 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/twofactor/rfc-6238.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/ drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/MD5/ -rw-r--r-- root/root 798 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/MD5/rfc-1321.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/ -rw-r--r-- root/root 132743 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA224Monte.txt -rw-r--r-- root/root 7943 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA224Monte.rsp -rw-r--r-- root/root 426209 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp -rw-r--r-- root/root 11983 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA384Monte.rsp -rw-r--r-- root/root 216783 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA384Monte.txt -rw-r--r-- root/root 36800 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp -rw-r--r-- root/root 10299 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp -rw-r--r-- root/root 1683749 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp -rw-r--r-- root/root 1687845 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp -rw-r--r-- root/root 15215 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA512Monte.rsp -rw-r--r-- root/root 32672 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp -rw-r--r-- root/root 9780 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp -rw-r--r-- root/root 149551 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA256Monte.txt -rw-r--r-- root/root 8751 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA256Monte.rsp -rw-r--r-- root/root 831 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/Readme.txt -rw-r--r-- root/root 284015 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA512Monte.txt -rw-r--r-- root/root 425697 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/whirlpool/ -rw-r--r-- root/root 3522 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/whirlpool/iso-test-vectors.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA1/ -rw-r--r-- root/root 8735 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp -rw-r--r-- root/root 424667 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp -rw-r--r-- root/root 6321 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA1/SHA1Monte.rsp -rw-r--r-- root/root 99121 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA1/SHA1Monte.txt -rw-r--r-- root/root 831 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA1/Readme.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/ripemd160/ -rw-r--r-- root/root 1111 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/ripemd160/ripevectors.txt -rw-r--r-- root/root 742 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/__about__.py -rw-r--r-- root/root 675 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/__init__.py drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/CMAC/ -rw-r--r-- root/root 697 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/CMAC/nist-800-38b-aes128.txt -rw-r--r-- root/root 1263 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/CMAC/nist-800-38b-3des.txt -rw-r--r-- root/root 825 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/CMAC/nist-800-38b-aes256.txt -rw-r--r-- root/root 762 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/CMAC/nist-800-38b-aes192.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/KDF/ -rw-r--r-- root/root 1554 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt -rw-r--r-- root/root 897 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/KDF/scrypt.txt -rw-r--r-- root/root 888 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt -rw-r--r-- root/root 1803 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/ -rw-r--r-- root/root 599 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/private.pem -rw-r--r-- root/root 993 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem -rw-r--r-- root/root 993 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem -rw-r--r-- root/root 993 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem -rw-r--r-- root/root 241 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem -rw-r--r-- root/root 993 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem -rw-r--r-- root/root 993 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem -rw-r--r-- root/root 993 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem -rw-r--r-- root/root 379 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem -rw-r--r-- root/root 993 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem -rw-r--r-- root/root 509 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem -rw-r--r-- root/root 189 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem -rw-r--r-- root/root 1891 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem -rw-r--r-- root/root 355 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem -rw-r--r-- root/root 993 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem -rw-r--r-- root/root 509 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem -rw-r--r-- root/root 654 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem -rw-r--r-- root/root 993 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem -rw-r--r-- root/root 241 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem -rw-r--r-- root/root 692 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem -rw-r--r-- root/root 3999 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem -rw-r--r-- root/root 993 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem -rw-r--r-- root/root 1054 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem -rw-r--r-- root/root 993 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem -rw-r--r-- root/root 272 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/ -rw-r--r-- root/root 162 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der -rw-r--r-- root/root 723 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der -rw-r--r-- root/root 858 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der -rw-r--r-- root/root 830 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der -rw-r--r-- root/root 446 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der -rw-r--r-- root/root 91 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der -rw-r--r-- root/root 336 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der -rw-r--r-- root/root 320 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/testrsa.der -rw-r--r-- root/root 443 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der -rw-r--r-- root/root 294 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der -rw-r--r-- root/root 121 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der -rw-r--r-- root/root 678 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der -rw-r--r-- root/root 635 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der -rw-r--r-- root/root 1241 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der -rw-r--r-- root/root 225 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH/ -rw-r--r-- root/root 116371 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax -rw-r--r-- root/root 116371 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/public/ drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/public/PKCS1/ -rw-r--r-- root/root 369 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem -rw-r--r-- root/root 140 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der -rw-r--r-- root/root 251 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Ed25519/ -rw-r--r-- root/root 2427904 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Ed25519/sign.input drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/ -rw-r--r-- root/root 433354 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt -rw-r--r-- root/root 325453 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/ -rw-r--r-- root/root 653 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt -rw-r--r-- root/root 11400 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt -rw-r--r-- root/root 74184 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt -rw-r--r-- root/root 5700 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt -rw-r--r-- root/root 93155 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/ -rw-r--r-- root/root 222377 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp -rw-r--r-- root/root 178739 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp -rw-r--r-- root/root 225570 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp -rw-r--r-- root/root 222358 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp -rw-r--r-- root/root 184624 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt -rw-r--r-- root/root 1074962 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp -rw-r--r-- root/root 1066843 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp -rw-r--r-- root/root 241521 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt -rw-r--r-- root/root 228502 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt -rw-r--r-- root/root 851428 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp -rw-r--r-- root/root 181650 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp -rw-r--r-- root/root 94056 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp -rw-r--r-- root/root 633 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt -rw-r--r-- root/root 225550 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp -rw-r--r-- root/root 340408 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/ -rw-r--r-- root/root 178 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem -rw-r--r-- root/root 1743 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem -rw-r--r-- root/root 227 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem -rw-r--r-- root/root 1178 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem -rw-r--r-- root/root 314 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem -rw-r--r-- root/root 1264 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem -rw-r--r-- root/root 804 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem -rw-r--r-- root/root 451 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem -rw-r--r-- root/root 1058 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/README.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/ drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/ -rw-r--r-- root/root 27955 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp -rw-r--r-- root/root 832369 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt -rw-r--r-- root/root 332845 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt -rw-r--r-- root/root 320748 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp -rw-r--r-- root/root 306330 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp -rw-r--r-- root/root 274722 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp -rw-r--r-- root/root 1304 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt -rw-r--r-- root/root 295645 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/ -rw-r--r-- root/root 3803 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp -rw-r--r-- root/root 11665 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt -rw-r--r-- root/root 11397 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt -rw-r--r-- root/root 11016 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp -rw-r--r-- root/root 4731 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp -rw-r--r-- root/root 3330 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp -rw-r--r-- root/root 668 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt -rw-r--r-- root/root 8421 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDH/ -rw-r--r-- root/root 118182 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax -rw-r--r-- root/root 118174 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/ -rw-r--r-- root/root 576 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem -rw-r--r-- root/root 668 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem -rw-r--r-- root/root 1224 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem -rw-r--r-- root/root 1744 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem -rw-r--r-- root/root 574 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem -rw-r--r-- root/root 497 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem -rw-r--r-- root/root 596 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/ drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/ -rw-r--r-- root/root 38511 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp -rw-r--r-- root/root 41542 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp -rw-r--r-- root/root 897597 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt -rw-r--r-- root/root 730106 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp -rw-r--r-- root/root 471 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt -rw-r--r-- root/root 699747 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/ -rw-r--r-- root/root 38351 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp -rw-r--r-- root/root 40766 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp -rw-r--r-- root/root 179392 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt -rw-r--r-- root/root 145879 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp -rw-r--r-- root/root 407 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt -rw-r--r-- root/root 139822 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python2.7/dist-packages/cryptography_vectors/fernet/ -rw-r--r-- root/root 269 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/fernet/verify.json -rw-r--r-- root/root 2232 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/fernet/invalid.json -rw-r--r-- root/root 316 2015-04-11 01:52 ./usr/lib/python2.7/dist-packages/cryptography_vectors/fernet/generate.json drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/share/ drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/share/doc/python-cryptography-vectors/ -rw-r--r-- root/root 2400 2014-06-15 18:46 ./usr/share/doc/python-cryptography-vectors/copyright -rw-r--r-- root/root 456 2015-05-06 13:04 ./usr/share/doc/python-cryptography-vectors/changelog.Debian.gz chroot-autobuild/build/buildd/python3-cryptography-vectors_0.8.2-2_all.deb: drwxr-xr-x root/root 0 2015-05-06 13:04 ./ drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/ drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/ drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/ drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/ drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors-0.8.2.egg-info/ -rw-r--r-- root/root 325 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors-0.8.2.egg-info/PKG-INFO -rw-r--r-- root/root 1 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors-0.8.2.egg-info/not-zip-safe -rw-r--r-- root/root 1 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors-0.8.2.egg-info/dependency_links.txt -rw-r--r-- root/root 21 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors-0.8.2.egg-info/top_level.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/ drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/ drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/ drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/ -rw-r--r-- root/root 12317 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp -rw-r--r-- root/root 20301 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp -rw-r--r-- root/root 4394 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp -rw-r--r-- root/root 3193 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp -rw-r--r-- root/root 3193 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp -rw-r--r-- root/root 3413 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp -rw-r--r-- root/root 6494 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp -rw-r--r-- root/root 23198 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp -rw-r--r-- root/root 6101 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp -rw-r--r-- root/root 8022 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp -rw-r--r-- root/root 9116 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp -rw-r--r-- root/root 6987 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp -rw-r--r-- root/root 10556 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp -rw-r--r-- root/root 3680 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp -rw-r--r-- root/root 12061 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp -rw-r--r-- root/root 3193 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp -rw-r--r-- root/root 11670 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp -rw-r--r-- root/root 6835 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp -rw-r--r-- root/root 30367 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp -rw-r--r-- root/root 3756 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp -rw-r--r-- root/root 12051 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp -rw-r--r-- root/root 26574 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp -rw-r--r-- root/root 15892 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp -rw-r--r-- root/root 7475 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp -rw-r--r-- root/root 4821 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp -rw-r--r-- root/root 7475 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp -rw-r--r-- root/root 6229 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp -rw-r--r-- root/root 7475 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp -rw-r--r-- root/root 6494 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp -rw-r--r-- root/root 4394 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp -rw-r--r-- root/root 10780 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp -rw-r--r-- root/root 4174 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp -rw-r--r-- root/root 3413 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp -rw-r--r-- root/root 4174 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp -rw-r--r-- root/root 3413 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp -rw-r--r-- root/root 19853 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp -rw-r--r-- root/root 15255 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp -rw-r--r-- root/root 4174 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp -rw-r--r-- root/root 15902 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp -rw-r--r-- root/root 4394 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp -rw-r--r-- root/root 27028 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp -rw-r--r-- root/root 6494 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp -rw-r--r-- root/root 22686 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp -rw-r--r-- root/root 13917 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp -rw-r--r-- root/root 27796 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp -rw-r--r-- root/root 11414 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp -rw-r--r-- root/root 38549 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp -rw-r--r-- root/root 12307 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/ECB/ -rw-r--r-- root/root 12946 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp -rw-r--r-- root/root 6032 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp -rw-r--r-- root/root 3945 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp -rw-r--r-- root/root 6548 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp -rw-r--r-- root/root 6032 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp -rw-r--r-- root/root 6032 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp -rw-r--r-- root/root 11339 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp -rw-r--r-- root/root 12956 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/ -rw-r--r-- root/root 10349 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp -rw-r--r-- root/root 6492 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp -rw-r--r-- root/root 6492 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp -rw-r--r-- root/root 6492 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp -rw-r--r-- root/root 34525 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp -rw-r--r-- root/root 13915 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp -rw-r--r-- root/root 4819 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp -rw-r--r-- root/root 8020 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp -rw-r--r-- root/root 14513 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp -rw-r--r-- root/root 15890 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp -rw-r--r-- root/root 17333 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp -rw-r--r-- root/root 34451 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp -rw-r--r-- root/root 14513 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp -rw-r--r-- root/root 15900 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp -rw-r--r-- root/root 30212 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp -rw-r--r-- root/root 14513 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/ -rw-r--r-- root/root 38547 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp -rw-r--r-- root/root 15253 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp -rw-r--r-- root/root 6492 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp -rw-r--r-- root/root 4819 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp -rw-r--r-- root/root 26572 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp -rw-r--r-- root/root 15890 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp -rw-r--r-- root/root 13915 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp -rw-r--r-- root/root 15900 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp -rw-r--r-- root/root 14515 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp -rw-r--r-- root/root 14515 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp -rw-r--r-- root/root 14515 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp -rw-r--r-- root/root 6492 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp -rw-r--r-- root/root 9114 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp -rw-r--r-- root/root 30365 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp -rw-r--r-- root/root 6492 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp -rw-r--r-- root/root 8020 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/IDEA/ -rw-r--r-- root/root 9187 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/IDEA/idea-ofb.txt -rw-r--r-- root/root 130098 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/IDEA/idea-ecb.txt -rw-r--r-- root/root 9190 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/IDEA/idea-cfb.txt -rw-r--r-- root/root 9187 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/IDEA/idea-cbc.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/SEED/ -rw-r--r-- root/root 701 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/SEED/rfc-4196.txt -rw-r--r-- root/root 9488 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/SEED/seed-ofb.txt -rw-r--r-- root/root 9491 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/SEED/seed-cfb.txt -rw-r--r-- root/root 640 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/SEED/rfc-4269.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/Camellia/ -rw-r--r-- root/root 2488 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/Camellia/camellia-cbc.txt -rw-r--r-- root/root 2500 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/Camellia/camellia-cfb.txt -rw-r--r-- root/root 2488 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/Camellia/camellia-ofb.txt -rw-r--r-- root/root 153044 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt -rw-r--r-- root/root 153525 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt -rw-r--r-- root/root 153284 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/ -rw-r--r-- root/root 30431 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp -rw-r--r-- root/root 10166 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp -rw-r--r-- root/root 9578 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp -rw-r--r-- root/root 2529 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp -rw-r--r-- root/root 34527 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp -rw-r--r-- root/root 1853 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp -rw-r--r-- root/root 46305 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp -rw-r--r-- root/root 5032 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp -rw-r--r-- root/root 46305 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp -rw-r--r-- root/root 30431 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp -rw-r--r-- root/root 5124 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp -rw-r--r-- root/root 9846 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp -rw-r--r-- root/root 5208 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp -rw-r--r-- root/root 1677 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp -rw-r--r-- root/root 109025 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp -rw-r--r-- root/root 6954 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp -rw-r--r-- root/root 39135 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp -rw-r--r-- root/root 1697 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp -rw-r--r-- root/root 35039 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp -rw-r--r-- root/root 4968 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp -rw-r--r-- root/root 2299 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp -rw-r--r-- root/root 3024 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp -rw-r--r-- root/root 7730 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp -rw-r--r-- root/root 51807 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp -rw-r--r-- root/root 78303 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp -rw-r--r-- root/root 50401 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp -rw-r--r-- root/root 3564 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp -rw-r--r-- root/root 2704 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp -rw-r--r-- root/root 6696 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp -rw-r--r-- root/root 6600 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp -rw-r--r-- root/root 30943 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp -rw-r--r-- root/root 2924 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp -rw-r--r-- root/root 1825 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp -rw-r--r-- root/root 1783 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp -rw-r--r-- root/root 9526 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp -rw-r--r-- root/root 3344 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp -rw-r--r-- root/root 3244 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp -rw-r--r-- root/root 1807 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp -rw-r--r-- root/root 52575 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp -rw-r--r-- root/root 54497 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp -rw-r--r-- root/root 2695 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp -rw-r--r-- root/root 75617 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp -rw-r--r-- root/root 77279 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp -rw-r--r-- root/root 38623 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp -rw-r--r-- root/root 30943 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ -rw-r--r-- root/root 8763 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp -rw-r--r-- root/root 36574 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp -rw-r--r-- root/root 36574 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp -rw-r--r-- root/root 40670 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp -rw-r--r-- root/root 7751 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp -rw-r--r-- root/root 9403 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp -rw-r--r-- root/root 5735 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp -rw-r--r-- root/root 61022 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp -rw-r--r-- root/root 44766 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp -rw-r--r-- root/root 2070 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp -rw-r--r-- root/root 9083 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp -rw-r--r-- root/root 1916 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp -rw-r--r-- root/root 2160 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp -rw-r--r-- root/root 89566 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp -rw-r--r-- root/root 6131 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/ -rw-r--r-- root/root 50398 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp -rw-r--r-- root/root 10163 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp -rw-r--r-- root/root 54494 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp -rw-r--r-- root/root 46302 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp -rw-r--r-- root/root 2296 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp -rw-r--r-- root/root 109022 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp -rw-r--r-- root/root 2526 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp -rw-r--r-- root/root 9523 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp -rw-r--r-- root/root 2692 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp -rw-r--r-- root/root 6951 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp -rw-r--r-- root/root 46302 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp -rw-r--r-- root/root 9843 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp -rw-r--r-- root/root 7727 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp -rw-r--r-- root/root 75614 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp -rw-r--r-- root/root 9575 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CTR/ -rw-r--r-- root/root 733 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt -rw-r--r-- root/root 781 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt -rw-r--r-- root/root 829 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/ -rw-r--r-- root/root 2526 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp -rw-r--r-- root/root 75614 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp -rw-r--r-- root/root 2296 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp -rw-r--r-- root/root 109022 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp -rw-r--r-- root/root 6951 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp -rw-r--r-- root/root 10163 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp -rw-r--r-- root/root 50398 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp -rw-r--r-- root/root 9575 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp -rw-r--r-- root/root 2692 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp -rw-r--r-- root/root 54494 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp -rw-r--r-- root/root 7727 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp -rw-r--r-- root/root 46302 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp -rw-r--r-- root/root 9523 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp -rw-r--r-- root/root 46302 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp -rw-r--r-- root/root 9843 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/GCM/ -rw-r--r-- root/root 2930939 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp -rw-r--r-- root/root 3001776 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp -rw-r--r-- root/root 2748606 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp -rw-r--r-- root/root 3056939 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp -rw-r--r-- root/root 3182939 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp -rw-r--r-- root/root 2878951 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/XTS/ drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/ -rw-r--r-- root/root 366403 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp -rw-r--r-- root/root 257604 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/ -rw-r--r-- root/root 352961 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp -rw-r--r-- root/root 244167 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/CAST5/ -rw-r--r-- root/root 9222 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/CAST5/cast5-ofb.txt -rw-r--r-- root/root 9223 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/CAST5/cast5-cbc.txt -rw-r--r-- root/root 386 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/CAST5/cast5-ecb.txt -rw-r--r-- root/root 9225 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/CAST5/cast5-cfb.txt -rw-r--r-- root/root 814 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/CAST5/cast5-ctr.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/ARC4/ -rw-r--r-- root/root 4906 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt -rw-r--r-- root/root 5067 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt -rw-r--r-- root/root 5139 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt -rw-r--r-- root/root 6292 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt -rw-r--r-- root/root 6868 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt -rw-r--r-- root/root 5716 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt -rw-r--r-- root/root 5283 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/Blowfish/ -rw-r--r-- root/root 5897 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/Blowfish/bf-ecb.txt -rw-r--r-- root/root 386 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/Blowfish/bf-cbc.txt -rw-r--r-- root/root 319 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/Blowfish/bf-cfb.txt -rw-r--r-- root/root 319 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/Blowfish/bf-ofb.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/HMAC/ -rw-r--r-- root/root 1797 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/HMAC/rfc-2202-md5.txt -rw-r--r-- root/root 1880 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/HMAC/rfc-2286-ripemd160.txt -rw-r--r-- root/root 2559 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/HMAC/rfc-4231-sha512.txt -rw-r--r-- root/root 2175 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/HMAC/rfc-4231-sha256.txt -rw-r--r-- root/root 1879 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/HMAC/rfc-2202-sha1.txt -rw-r--r-- root/root 2367 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/HMAC/rfc-4231-sha384.txt -rw-r--r-- root/root 2127 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/HMAC/rfc-4231-sha224.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/ -rw-r--r-- root/root 834 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/verisign_md2_root.pem drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/ drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ -rw-r--r-- root/root 973 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 907 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 909 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 981 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp -rw-r--r-- root/root 912 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1008 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 945 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 990 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 955 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 933 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 916 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 941 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 946 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1025 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 917 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1053 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1003 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1003 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp -rw-r--r-- root/root 941 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 978 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 925 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 950 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 910 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 965 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp -rw-r--r-- root/root 961 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 976 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 932 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 554 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 904 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 930 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 906 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 916 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 950 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp -rw-r--r-- root/root 909 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 932 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 912 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 943 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 917 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 909 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 921 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 961 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1131 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 930 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 944 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1026 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1053 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 909 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 947 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp -rw-r--r-- root/root 948 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1016 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1017 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 909 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 963 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 927 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 965 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 984 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 905 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 935 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 961 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp -rw-r--r-- root/root 930 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 931 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1025 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 944 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 986 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 941 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 948 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 948 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 908 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1010 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 928 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 916 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 916 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp -rw-r--r-- root/root 927 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 554 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 949 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp -rw-r--r-- root/root 886 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 941 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 962 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 956 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1030 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 963 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 933 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 919 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 962 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 963 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp -rw-r--r-- root/root 960 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 988 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 990 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 940 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 948 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 947 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp -rw-r--r-- root/root 927 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 949 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 988 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 923 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 963 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1337 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1059 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 961 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 946 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 943 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 930 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 936 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 988 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 956 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 956 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp -rw-r--r-- root/root 930 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 909 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 972 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp -rw-r--r-- root/root 965 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 984 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 909 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 988 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 950 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 925 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 922 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 931 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 944 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 931 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 947 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp -rw-r--r-- root/root 988 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 950 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp -rw-r--r-- root/root 1026 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 928 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 946 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp -rw-r--r-- root/root 949 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp -rw-r--r-- root/root 930 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 933 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 943 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 949 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 978 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 938 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 965 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 938 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 948 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 930 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 945 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 944 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 965 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp -rw-r--r-- root/root 950 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1016 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 931 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 1010 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1014 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 962 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 943 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 946 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 908 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1103 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 955 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 938 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 906 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 955 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 944 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 968 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 941 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 957 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 951 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp -rw-r--r-- root/root 938 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 940 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 965 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 923 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 886 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 966 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 932 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 922 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 909 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp -rw-r--r-- root/root 1008 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1059 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 919 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 930 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 941 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 921 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 960 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp -rw-r--r-- root/root 1101 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 923 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 968 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 917 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 957 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 939 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp -rw-r--r-- root/root 972 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 908 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 927 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 905 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 976 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 951 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 1087 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 931 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1103 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 944 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 904 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp -rw-r--r-- root/root 932 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 939 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 965 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 973 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 988 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 944 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 947 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp -rw-r--r-- root/root 910 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 920 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 935 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1017 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 965 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 925 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 925 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1337 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 956 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 972 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 921 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 972 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 920 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp -rw-r--r-- root/root 916 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp -rw-r--r-- root/root 948 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 921 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 921 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 941 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 969 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1087 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 950 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 973 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 962 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 927 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 944 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 1101 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 965 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 933 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 943 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1006 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 919 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 955 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 986 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 938 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1131 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 938 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 921 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 912 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 973 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1014 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp -rw-r--r-- root/root 938 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 950 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 919 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1000 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 912 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1003 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 965 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp -rw-r--r-- root/root 919 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 921 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 925 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 955 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp -rw-r--r-- root/root 954 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 954 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp -rw-r--r-- root/root 908 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 910 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 917 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 955 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp -rw-r--r-- root/root 919 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 943 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 925 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1000 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 952 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 938 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 923 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 916 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 921 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 966 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 916 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 921 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1006 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp -rw-r--r-- root/root 922 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 931 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 909 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 952 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 960 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 907 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1030 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 922 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 981 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp -rw-r--r-- root/root 910 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 941 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 960 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 909 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 927 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 941 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 950 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp -rw-r--r-- root/root 969 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 990 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1003 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 941 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 990 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 936 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 916 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 921 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ -rw-r--r-- root/root 995 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt -rw-r--r-- root/root 999 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt -rw-r--r-- root/root 924 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt -rw-r--r-- root/root 1240 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt -rw-r--r-- root/root 546 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt -rw-r--r-- root/root 1093 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt -rw-r--r-- root/root 1022 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt -rw-r--r-- root/root 979 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt -rw-r--r-- root/root 904 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt -rw-r--r-- root/root 901 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt -rw-r--r-- root/root 1128 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt -rw-r--r-- root/root 933 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt -rw-r--r-- root/root 958 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt -rw-r--r-- root/root 1011 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt -rw-r--r-- root/root 899 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt -rw-r--r-- root/root 931 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt -rw-r--r-- root/root 909 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt -rw-r--r-- root/root 931 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt -rw-r--r-- root/root 1022 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt -rw-r--r-- root/root 962 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt -rw-r--r-- root/root 954 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt -rw-r--r-- root/root 919 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt -rw-r--r-- root/root 995 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt -rw-r--r-- root/root 903 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt -rw-r--r-- root/root 1091 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt -rw-r--r-- root/root 904 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt -rw-r--r-- root/root 908 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt -rw-r--r-- root/root 941 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt -rw-r--r-- root/root 994 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt -rw-r--r-- root/root 956 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt -rw-r--r-- root/root 909 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt -rw-r--r-- root/root 1011 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt -rw-r--r-- root/root 893 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt -rw-r--r-- root/root 1145 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt -rw-r--r-- root/root 998 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt -rw-r--r-- root/root 984 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt -rw-r--r-- root/root 948 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt -rw-r--r-- root/root 893 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt -rw-r--r-- root/root 999 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt -rw-r--r-- root/root 917 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt -rw-r--r-- root/root 982 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt -rw-r--r-- root/root 1019 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt -rw-r--r-- root/root 1156 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt -rw-r--r-- root/root 980 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt -rw-r--r-- root/root 1109 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt -rw-r--r-- root/root 991 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt -rw-r--r-- root/root 982 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt -rw-r--r-- root/root 957 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt -rw-r--r-- root/root 985 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt -rw-r--r-- root/root 956 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt -rw-r--r-- root/root 910 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt -rw-r--r-- root/root 938 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt -rw-r--r-- root/root 923 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt -rw-r--r-- root/root 909 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt -rw-r--r-- root/root 917 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt -rw-r--r-- root/root 953 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt -rw-r--r-- root/root 1018 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt -rw-r--r-- root/root 929 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt -rw-r--r-- root/root 915 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt -rw-r--r-- root/root 957 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt -rw-r--r-- root/root 958 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt -rw-r--r-- root/root 952 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt -rw-r--r-- root/root 986 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt -rw-r--r-- root/root 1051 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt -rw-r--r-- root/root 943 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt -rw-r--r-- root/root 1151 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt -rw-r--r-- root/root 924 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt -rw-r--r-- root/root 939 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt -rw-r--r-- root/root 946 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt -rw-r--r-- root/root 968 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt -rw-r--r-- root/root 936 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt -rw-r--r-- root/root 1079 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt -rw-r--r-- root/root 924 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt -rw-r--r-- root/root 935 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt -rw-r--r-- root/root 919 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt -rw-r--r-- root/root 1093 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt -rw-r--r-- root/root 931 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt -rw-r--r-- root/root 938 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt -rw-r--r-- root/root 914 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt -rw-r--r-- root/root 1014 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt -rw-r--r-- root/root 1144 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt -rw-r--r-- root/root 944 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt -rw-r--r-- root/root 938 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt -rw-r--r-- root/root 935 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt -rw-r--r-- root/root 954 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt -rw-r--r-- root/root 957 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt -rw-r--r-- root/root 936 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt -rw-r--r-- root/root 973 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt -rw-r--r-- root/root 909 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt -rw-r--r-- root/root 930 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt -rw-r--r-- root/root 901 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt -rw-r--r-- root/root 940 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt -rw-r--r-- root/root 954 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt -rw-r--r-- root/root 1069 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt -rw-r--r-- root/root 933 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt -rw-r--r-- root/root 901 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt -rw-r--r-- root/root 904 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt -rw-r--r-- root/root 1071 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt -rw-r--r-- root/root 906 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt -rw-r--r-- root/root 835 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt -rw-r--r-- root/root 1093 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt -rw-r--r-- root/root 899 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt -rw-r--r-- root/root 970 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt -rw-r--r-- root/root 962 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt -rw-r--r-- root/root 1045 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt -rw-r--r-- root/root 944 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt -rw-r--r-- root/root 945 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt -rw-r--r-- root/root 925 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt -rw-r--r-- root/root 933 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt -rw-r--r-- root/root 956 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt -rw-r--r-- root/root 930 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt -rw-r--r-- root/root 940 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt -rw-r--r-- root/root 878 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt -rw-r--r-- root/root 982 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt -rw-r--r-- root/root 940 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt -rw-r--r-- root/root 908 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt -rw-r--r-- root/root 987 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt -rw-r--r-- root/root 962 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt -rw-r--r-- root/root 992 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt -rw-r--r-- root/root 940 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt -rw-r--r-- root/root 1044 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt -rw-r--r-- root/root 1153 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt -rw-r--r-- root/root 922 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt -rw-r--r-- root/root 912 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt -rw-r--r-- root/root 976 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt -rw-r--r-- root/root 980 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt -rw-r--r-- root/root 997 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt -rw-r--r-- root/root 1009 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt -rw-r--r-- root/root 1329 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt -rw-r--r-- root/root 978 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt -rw-r--r-- root/root 935 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt -rw-r--r-- root/root 960 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt -rw-r--r-- root/root 948 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt -rw-r--r-- root/root 916 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt -rw-r--r-- root/root 917 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt -rw-r--r-- root/root 946 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt -rw-r--r-- root/root 913 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt -rw-r--r-- root/root 1093 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt -rw-r--r-- root/root 919 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt -rw-r--r-- root/root 897 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt -rw-r--r-- root/root 930 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt -rw-r--r-- root/root 1134 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt -rw-r--r-- root/root 965 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt -rw-r--r-- root/root 1136 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt -rw-r--r-- root/root 961 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt -rw-r--r-- root/root 941 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt -rw-r--r-- root/root 955 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt -rw-r--r-- root/root 925 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt -rw-r--r-- root/root 928 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt -rw-r--r-- root/root 980 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt -rw-r--r-- root/root 945 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt -rw-r--r-- root/root 987 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt -rw-r--r-- root/root 922 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt -rw-r--r-- root/root 964 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt -rw-r--r-- root/root 1339 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt -rw-r--r-- root/root 993 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt -rw-r--r-- root/root 1026 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt -rw-r--r-- root/root 936 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt -rw-r--r-- root/root 941 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt -rw-r--r-- root/root 1095 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt -rw-r--r-- root/root 901 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt -rw-r--r-- root/root 936 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt -rw-r--r-- root/root 938 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt -rw-r--r-- root/root 927 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt -rw-r--r-- root/root 924 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt -rw-r--r-- root/root 991 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt -rw-r--r-- root/root 935 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt -rw-r--r-- root/root 1044 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt -rw-r--r-- root/root 922 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt -rw-r--r-- root/root 917 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt -rw-r--r-- root/root 958 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt -rw-r--r-- root/root 1153 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt -rw-r--r-- root/root 904 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt -rw-r--r-- root/root 901 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt -rw-r--r-- root/root 910 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt -rw-r--r-- root/root 925 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt -rw-r--r-- root/root 970 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt -rw-r--r-- root/root 940 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt -rw-r--r-- root/root 947 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt -rw-r--r-- root/root 1016 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt -rw-r--r-- root/root 950 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt -rw-r--r-- root/root 924 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt -rw-r--r-- root/root 932 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt -rw-r--r-- root/root 851 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt -rw-r--r-- root/root 843 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt -rw-r--r-- root/root 936 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt -rw-r--r-- root/root 969 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt -rw-r--r-- root/root 913 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt -rw-r--r-- root/root 904 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt -rw-r--r-- root/root 925 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt -rw-r--r-- root/root 1093 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt -rw-r--r-- root/root 920 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt -rw-r--r-- root/root 914 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt -rw-r--r-- root/root 925 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt -rw-r--r-- root/root 927 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt -rw-r--r-- root/root 1123 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt -rw-r--r-- root/root 957 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt -rw-r--r-- root/root 936 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt -rw-r--r-- root/root 927 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt -rw-r--r-- root/root 1069 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt -rw-r--r-- root/root 908 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt -rw-r--r-- root/root 939 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt -rw-r--r-- root/root 919 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt -rw-r--r-- root/root 954 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt -rw-r--r-- root/root 916 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt -rw-r--r-- root/root 927 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt -rw-r--r-- root/root 922 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt -rw-r--r-- root/root 947 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt -rw-r--r-- root/root 933 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt -rw-r--r-- root/root 925 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt -rw-r--r-- root/root 938 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt -rw-r--r-- root/root 945 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt -rw-r--r-- root/root 964 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt -rw-r--r-- root/root 957 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt -rw-r--r-- root/root 914 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt -rw-r--r-- root/root 939 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt -rw-r--r-- root/root 1074 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt -rw-r--r-- root/root 938 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt -rw-r--r-- root/root 991 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt -rw-r--r-- root/root 935 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt -rw-r--r-- root/root 1091 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt -rw-r--r-- root/root 915 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt -rw-r--r-- root/root 913 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt -rw-r--r-- root/root 896 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt -rw-r--r-- root/root 1016 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt -rw-r--r-- root/root 1051 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt -rw-r--r-- root/root 957 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt -rw-r--r-- root/root 922 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt -rw-r--r-- root/root 909 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt -rw-r--r-- root/root 910 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt -rw-r--r-- root/root 947 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt -rw-r--r-- root/root 924 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt -rw-r--r-- root/root 898 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt -rw-r--r-- root/root 937 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt -rw-r--r-- root/root 908 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt -rw-r--r-- root/root 976 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt -rw-r--r-- root/root 980 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt -rw-r--r-- root/root 962 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt -rw-r--r-- root/root 1113 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt -rw-r--r-- root/root 965 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt -rw-r--r-- root/root 924 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt -rw-r--r-- root/root 919 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt -rw-r--r-- root/root 917 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt -rw-r--r-- root/root 965 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt -rw-r--r-- root/root 976 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt -rw-r--r-- root/root 1035 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt -rw-r--r-- root/root 947 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt -rw-r--r-- root/root 1016 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt -rw-r--r-- root/root 913 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt -rw-r--r-- root/root 1091 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt -rw-r--r-- root/root 960 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt -rw-r--r-- root/root 909 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt -rw-r--r-- root/root 910 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt -rw-r--r-- root/root 939 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt -rw-r--r-- root/root 914 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt -rw-r--r-- root/root 925 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt -rw-r--r-- root/root 944 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt -rw-r--r-- root/root 901 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt -rw-r--r-- root/root 1000 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt -rw-r--r-- root/root 1091 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt -rw-r--r-- root/root 945 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt -rw-r--r-- root/root 931 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt -rw-r--r-- root/root 928 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt -rw-r--r-- root/root 955 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt -rw-r--r-- root/root 923 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt -rw-r--r-- root/root 982 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt -rw-r--r-- root/root 924 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt -rw-r--r-- root/root 903 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt -rw-r--r-- root/root 930 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt -rw-r--r-- root/root 937 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt -rw-r--r-- root/root 920 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt -rw-r--r-- root/root 925 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt -rw-r--r-- root/root 947 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt -rw-r--r-- root/root 963 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt -rw-r--r-- root/root 902 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt -rw-r--r-- root/root 932 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt -rw-r--r-- root/root 1006 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt -rw-r--r-- root/root 982 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt -rw-r--r-- root/root 913 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt -rw-r--r-- root/root 1028 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt -rw-r--r-- root/root 952 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt -rw-r--r-- root/root 941 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt -rw-r--r-- root/root 936 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt -rw-r--r-- root/root 1263 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt -rw-r--r-- root/root 1071 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt -rw-r--r-- root/root 923 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt -rw-r--r-- root/root 910 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt -rw-r--r-- root/root 925 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt -rw-r--r-- root/root 952 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt -rw-r--r-- root/root 911 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt -rw-r--r-- root/root 925 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt -rw-r--r-- root/root 925 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt -rw-r--r-- root/root 904 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt -rw-r--r-- root/root 1094 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt -rw-r--r-- root/root 941 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt -rw-r--r-- root/root 957 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt -rw-r--r-- root/root 913 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt -rw-r--r-- root/root 957 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt -rw-r--r-- root/root 948 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt -rw-r--r-- root/root 910 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt -rw-r--r-- root/root 933 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt -rw-r--r-- root/root 921 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt -rw-r--r-- root/root 904 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt -rw-r--r-- root/root 911 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt -rw-r--r-- root/root 930 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt -rw-r--r-- root/root 926 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt -rw-r--r-- root/root 943 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt -rw-r--r-- root/root 947 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt -rw-r--r-- root/root 923 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt -rw-r--r-- root/root 942 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt -rw-r--r-- root/root 962 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt -rw-r--r-- root/root 1065 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt -rw-r--r-- root/root 923 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt -rw-r--r-- root/root 952 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt -rw-r--r-- root/root 954 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt -rw-r--r-- root/root 1010 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt -rw-r--r-- root/root 957 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt -rw-r--r-- root/root 949 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt -rw-r--r-- root/root 957 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt -rw-r--r-- root/root 921 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt -rw-r--r-- root/root 919 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt -rw-r--r-- root/root 932 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt -rw-r--r-- root/root 960 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt -rw-r--r-- root/root 946 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt -rw-r--r-- root/root 1136 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt -rw-r--r-- root/root 917 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt -rw-r--r-- root/root 923 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt -rw-r--r-- root/root 900 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt -rw-r--r-- root/root 930 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt -rw-r--r-- root/root 981 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt -rw-r--r-- root/root 1069 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt -rw-r--r-- root/root 919 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt -rw-r--r-- root/root 929 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt -rw-r--r-- root/root 574 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt -rw-r--r-- root/root 918 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt -rw-r--r-- root/root 924 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt -rw-r--r-- root/root 909 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt -rw-r--r-- root/root 933 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt -rw-r--r-- root/root 912 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt -rw-r--r-- root/root 933 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt -rw-r--r-- root/root 962 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt -rw-r--r-- root/root 991 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt -rw-r--r-- root/root 949 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt -rw-r--r-- root/root 919 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt -rw-r--r-- root/root 958 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt -rw-r--r-- root/root 946 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt -rw-r--r-- root/root 910 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt -rw-r--r-- root/root 931 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt -rw-r--r-- root/root 900 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt -rw-r--r-- root/root 920 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt -rw-r--r-- root/root 937 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt -rw-r--r-- root/root 910 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt -rw-r--r-- root/root 1002 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt -rw-r--r-- root/root 898 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt -rw-r--r-- root/root 938 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt -rw-r--r-- root/root 952 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt -rw-r--r-- root/root 934 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt -rw-r--r-- root/root 1067 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt -rw-r--r-- root/root 927 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt -rw-r--r-- root/root 954 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt -rw-r--r-- root/root 1017 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt -rw-r--r-- root/root 914 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt -rw-r--r-- root/root 948 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt -rw-r--r-- root/root 949 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt -rw-r--r-- root/root 953 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt -rw-r--r-- root/root 958 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt -rw-r--r-- root/root 929 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt -rw-r--r-- root/root 919 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt -rw-r--r-- root/root 1049 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt -rw-r--r-- root/root 1156 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt -rw-r--r-- root/root 982 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt -rw-r--r-- root/root 911 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt -rw-r--r-- root/root 1008 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt -rw-r--r-- root/root 902 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt -rw-r--r-- root/root 475 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/ReadMe.txt -rw-r--r-- root/root 801 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkits.schema drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ -rw-r--r-- root/root 2707 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 -rw-r--r-- root/root 2920 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 -rw-r--r-- root/root 2716 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 -rw-r--r-- root/root 2722 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 -rw-r--r-- root/root 2788 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 -rw-r--r-- root/root 2717 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 -rw-r--r-- root/root 2780 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 -rw-r--r-- root/root 2842 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 -rw-r--r-- root/root 2773 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 -rw-r--r-- root/root 2688 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 -rw-r--r-- root/root 2735 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 -rw-r--r-- root/root 2692 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 -rw-r--r-- root/root 2714 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 -rw-r--r-- root/root 2694 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 -rw-r--r-- root/root 2795 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 -rw-r--r-- root/root 2690 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 -rw-r--r-- root/root 2672 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 -rw-r--r-- root/root 2805 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 -rw-r--r-- root/root 2676 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 -rw-r--r-- root/root 2672 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 -rw-r--r-- root/root 2805 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 -rw-r--r-- root/root 2759 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 -rw-r--r-- root/root 2877 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 -rw-r--r-- root/root 2652 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 -rw-r--r-- root/root 2650 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 -rw-r--r-- root/root 2684 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 -rw-r--r-- root/root 2626 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 -rw-r--r-- root/root 2876 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 -rw-r--r-- root/root 2733 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 -rw-r--r-- root/root 2720 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 -rw-r--r-- root/root 2715 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 -rw-r--r-- root/root 2733 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 -rw-r--r-- root/root 2749 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 -rw-r--r-- root/root 2771 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 -rw-r--r-- root/root 1844 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 -rw-r--r-- root/root 2688 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 -rw-r--r-- root/root 2757 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 -rw-r--r-- root/root 2795 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 -rw-r--r-- root/root 2773 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 -rw-r--r-- root/root 2680 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 -rw-r--r-- root/root 2798 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 -rw-r--r-- root/root 2672 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 -rw-r--r-- root/root 1706 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 -rw-r--r-- root/root 2820 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 -rw-r--r-- root/root 2716 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 -rw-r--r-- root/root 2732 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 -rw-r--r-- root/root 2717 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 -rw-r--r-- root/root 2742 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 -rw-r--r-- root/root 2710 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 -rw-r--r-- root/root 2694 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 -rw-r--r-- root/root 2686 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 -rw-r--r-- root/root 2783 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 -rw-r--r-- root/root 2747 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 -rw-r--r-- root/root 2664 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 -rw-r--r-- root/root 2718 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 -rw-r--r-- root/root 2773 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 -rw-r--r-- root/root 2883 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 -rw-r--r-- root/root 2830 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 -rw-r--r-- root/root 2745 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 -rw-r--r-- root/root 2737 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 -rw-r--r-- root/root 2660 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 -rw-r--r-- root/root 2646 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 -rw-r--r-- root/root 2662 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 -rw-r--r-- root/root 2723 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 -rw-r--r-- root/root 2707 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 -rw-r--r-- root/root 2749 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 -rw-r--r-- root/root 2750 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 -rw-r--r-- root/root 2892 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 -rw-r--r-- root/root 2696 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 -rw-r--r-- root/root 2812 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 -rw-r--r-- root/root 2838 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 -rw-r--r-- root/root 2783 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 -rw-r--r-- root/root 2672 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 -rw-r--r-- root/root 2834 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 -rw-r--r-- root/root 2690 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 -rw-r--r-- root/root 2676 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 -rw-r--r-- root/root 2718 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 -rw-r--r-- root/root 2774 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 -rw-r--r-- root/root 2676 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 -rw-r--r-- root/root 2746 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 -rw-r--r-- root/root 2784 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 -rw-r--r-- root/root 2820 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 -rw-r--r-- root/root 2759 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 -rw-r--r-- root/root 2753 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 -rw-r--r-- root/root 2660 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 -rw-r--r-- root/root 2753 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 -rw-r--r-- root/root 2664 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 -rw-r--r-- root/root 2688 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 -rw-r--r-- root/root 2710 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 -rw-r--r-- root/root 2714 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 -rw-r--r-- root/root 2783 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 -rw-r--r-- root/root 2865 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 -rw-r--r-- root/root 2805 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 -rw-r--r-- root/root 2731 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 -rw-r--r-- root/root 2622 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 -rw-r--r-- root/root 2732 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 -rw-r--r-- root/root 2638 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 -rw-r--r-- root/root 2721 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 -rw-r--r-- root/root 2830 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 -rw-r--r-- root/root 2688 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 -rw-r--r-- root/root 2729 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 -rw-r--r-- root/root 2716 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 -rw-r--r-- root/root 2696 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 -rw-r--r-- root/root 2608 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 -rw-r--r-- root/root 2690 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 -rw-r--r-- root/root 2761 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 -rw-r--r-- root/root 2762 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 -rw-r--r-- root/root 2782 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 -rw-r--r-- root/root 2652 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 -rw-r--r-- root/root 2743 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 -rw-r--r-- root/root 2761 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 -rw-r--r-- root/root 2622 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 -rw-r--r-- root/root 2698 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 -rw-r--r-- root/root 2729 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 -rw-r--r-- root/root 2742 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 -rw-r--r-- root/root 2717 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 -rw-r--r-- root/root 2779 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 -rw-r--r-- root/root 2672 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 -rw-r--r-- root/root 2638 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 -rw-r--r-- root/root 2868 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 -rw-r--r-- root/root 2785 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 -rw-r--r-- root/root 2877 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 -rw-r--r-- root/root 2729 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 -rw-r--r-- root/root 2718 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 -rw-r--r-- root/root 2879 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 -rw-r--r-- root/root 2650 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 -rw-r--r-- root/root 2702 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 -rw-r--r-- root/root 2706 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 -rw-r--r-- root/root 2648 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 -rw-r--r-- root/root 2708 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 -rw-r--r-- root/root 2612 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 -rw-r--r-- root/root 2732 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 -rw-r--r-- root/root 2710 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 -rw-r--r-- root/root 2743 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 -rw-r--r-- root/root 2729 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 -rw-r--r-- root/root 2742 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 -rw-r--r-- root/root 2672 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 -rw-r--r-- root/root 2652 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 -rw-r--r-- root/root 2772 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 -rw-r--r-- root/root 2772 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 -rw-r--r-- root/root 2731 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 -rw-r--r-- root/root 2705 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 -rw-r--r-- root/root 2592 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 -rw-r--r-- root/root 2608 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 -rw-r--r-- root/root 2733 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 -rw-r--r-- root/root 2742 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 -rw-r--r-- root/root 2745 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 -rw-r--r-- root/root 2754 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 -rw-r--r-- root/root 2664 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 -rw-r--r-- root/root 2733 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 -rw-r--r-- root/root 2772 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 -rw-r--r-- root/root 2832 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 -rw-r--r-- root/root 2713 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 -rw-r--r-- root/root 2773 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 -rw-r--r-- root/root 2813 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 -rw-r--r-- root/root 2696 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 -rw-r--r-- root/root 2702 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 -rw-r--r-- root/root 2692 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 -rw-r--r-- root/root 2698 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 -rw-r--r-- root/root 3098 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 -rw-r--r-- root/root 2710 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 -rw-r--r-- root/root 2666 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 -rw-r--r-- root/root 2752 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 -rw-r--r-- root/root 2908 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 -rw-r--r-- root/root 2628 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 -rw-r--r-- root/root 2650 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 -rw-r--r-- root/root 2672 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 -rw-r--r-- root/root 2876 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 -rw-r--r-- root/root 2740 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 -rw-r--r-- root/root 2707 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 -rw-r--r-- root/root 2823 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 -rw-r--r-- root/root 2680 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 -rw-r--r-- root/root 2648 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 -rw-r--r-- root/root 2650 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 -rw-r--r-- root/root 2662 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 -rw-r--r-- root/root 2818 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 -rw-r--r-- root/root 2836 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 -rw-r--r-- root/root 2772 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 -rw-r--r-- root/root 2763 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 -rw-r--r-- root/root 2739 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 -rw-r--r-- root/root 2698 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 -rw-r--r-- root/root 2672 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 -rw-r--r-- root/root 2686 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 -rw-r--r-- root/root 2773 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 -rw-r--r-- root/root 2688 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 -rw-r--r-- root/root 2622 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 -rw-r--r-- root/root 2716 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 -rw-r--r-- root/root 2684 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 -rw-r--r-- root/root 2682 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 -rw-r--r-- root/root 2748 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 -rw-r--r-- root/root 2702 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 -rw-r--r-- root/root 2730 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 -rw-r--r-- root/root 2688 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 -rw-r--r-- root/root 2720 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 -rw-r--r-- root/root 2751 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 -rw-r--r-- root/root 2771 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 -rw-r--r-- root/root 2888 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 -rw-r--r-- root/root 2674 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 -rw-r--r-- root/root 2690 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 -rw-r--r-- root/root 2735 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 -rw-r--r-- root/root 3020 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 -rw-r--r-- root/root 1422 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 -rw-r--r-- root/root 2717 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 -rw-r--r-- root/root 2836 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 -rw-r--r-- root/root 2713 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 -rw-r--r-- root/root 2622 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 -rw-r--r-- root/root 2756 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 -rw-r--r-- root/root 2771 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 -rw-r--r-- root/root 2742 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 -rw-r--r-- root/root 2729 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 -rw-r--r-- root/root 2582 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 -rw-r--r-- root/root 2761 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 -rw-r--r-- root/root 2682 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 -rw-r--r-- root/root 2724 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 -rw-r--r-- root/root 2731 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 -rw-r--r-- root/root 2753 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 -rw-r--r-- root/root 2748 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 -rw-r--r-- root/root 2813 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 -rw-r--r-- root/root 2749 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 -rw-r--r-- root/root 2769 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 -rw-r--r-- root/root 2721 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 -rw-r--r-- root/root 2681 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 -rw-r--r-- root/root 2724 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 -rw-r--r-- root/root 2616 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 -rw-r--r-- root/root 2759 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 -rw-r--r-- root/root 2696 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 -rw-r--r-- root/root 2769 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 -rw-r--r-- root/root 2696 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 -rw-r--r-- root/root 2680 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 -rw-r--r-- root/root 2717 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 -rw-r--r-- root/root 2793 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 -rw-r--r-- root/root 2686 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 -rw-r--r-- root/root 2716 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 -rw-r--r-- root/root 2714 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 -rw-r--r-- root/root 2721 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 -rw-r--r-- root/root 1722 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 -rw-r--r-- root/root 2702 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 -rw-r--r-- root/root 2706 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 -rw-r--r-- root/root 2650 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 -rw-r--r-- root/root 2756 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 -rw-r--r-- root/root 2644 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 -rw-r--r-- root/root 2767 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 -rw-r--r-- root/root 2688 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 -rw-r--r-- root/root 2678 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 -rw-r--r-- root/root 2900 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 -rw-r--r-- root/root 2648 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 -rw-r--r-- root/root 2702 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 -rw-r--r-- root/root 2756 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 -rw-r--r-- root/root 2588 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 -rw-r--r-- root/root 2580 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 -rw-r--r-- root/root 2610 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 -rw-r--r-- root/root 2664 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 -rw-r--r-- root/root 2748 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 -rw-r--r-- root/root 2686 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 -rw-r--r-- root/root 2734 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 -rw-r--r-- root/root 2898 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 -rw-r--r-- root/root 2650 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 -rw-r--r-- root/root 2785 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 -rw-r--r-- root/root 2738 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 -rw-r--r-- root/root 2682 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 -rw-r--r-- root/root 2702 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 -rw-r--r-- root/root 2791 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 -rw-r--r-- root/root 2688 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 -rw-r--r-- root/root 2785 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 -rw-r--r-- root/root 2688 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 -rw-r--r-- root/root 2707 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 -rw-r--r-- root/root 2682 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 -rw-r--r-- root/root 2888 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 -rw-r--r-- root/root 2725 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 -rw-r--r-- root/root 2654 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 -rw-r--r-- root/root 2747 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 -rw-r--r-- root/root 2682 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 -rw-r--r-- root/root 2731 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 -rw-r--r-- root/root 2798 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 -rw-r--r-- root/root 2723 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 -rw-r--r-- root/root 2743 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 -rw-r--r-- root/root 2672 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 -rw-r--r-- root/root 2696 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 -rw-r--r-- root/root 2666 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 -rw-r--r-- root/root 2720 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 -rw-r--r-- root/root 2796 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 -rw-r--r-- root/root 2726 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 -rw-r--r-- root/root 1489 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 -rw-r--r-- root/root 2650 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 -rw-r--r-- root/root 2920 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 -rw-r--r-- root/root 2666 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 -rw-r--r-- root/root 2828 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 -rw-r--r-- root/root 2652 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 -rw-r--r-- root/root 2790 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 -rw-r--r-- root/root 2788 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 -rw-r--r-- root/root 2696 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 -rw-r--r-- root/root 2644 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 -rw-r--r-- root/root 2783 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 -rw-r--r-- root/root 2761 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 -rw-r--r-- root/root 2735 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 -rw-r--r-- root/root 2787 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 -rw-r--r-- root/root 2721 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 -rw-r--r-- root/root 2839 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 -rw-r--r-- root/root 2732 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 -rw-r--r-- root/root 2630 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 -rw-r--r-- root/root 2793 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 -rw-r--r-- root/root 2748 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 -rw-r--r-- root/root 2622 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 -rw-r--r-- root/root 2710 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 -rw-r--r-- root/root 2698 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 -rw-r--r-- root/root 2702 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 -rw-r--r-- root/root 2779 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 -rw-r--r-- root/root 2800 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 -rw-r--r-- root/root 2682 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 -rw-r--r-- root/root 2791 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 -rw-r--r-- root/root 2638 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 -rw-r--r-- root/root 2811 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 -rw-r--r-- root/root 2656 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 -rw-r--r-- root/root 2807 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 -rw-r--r-- root/root 2771 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 -rw-r--r-- root/root 2704 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 -rw-r--r-- root/root 2771 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 -rw-r--r-- root/root 2636 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 -rw-r--r-- root/root 2608 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 -rw-r--r-- root/root 2759 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 -rw-r--r-- root/root 2734 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 -rw-r--r-- root/root 2716 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 -rw-r--r-- root/root 2672 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 -rw-r--r-- root/root 2662 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 -rw-r--r-- root/root 2745 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 -rw-r--r-- root/root 2720 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 -rw-r--r-- root/root 2735 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 -rw-r--r-- root/root 2688 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 -rw-r--r-- root/root 2771 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 -rw-r--r-- root/root 2664 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 -rw-r--r-- root/root 2996 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 -rw-r--r-- root/root 2692 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 -rw-r--r-- root/root 2692 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 -rw-r--r-- root/root 2690 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 -rw-r--r-- root/root 2724 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 -rw-r--r-- root/root 2740 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 -rw-r--r-- root/root 3094 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 -rw-r--r-- root/root 2732 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 -rw-r--r-- root/root 2696 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 -rw-r--r-- root/root 2698 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 -rw-r--r-- root/root 2690 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 -rw-r--r-- root/root 2732 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 -rw-r--r-- root/root 2766 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 -rw-r--r-- root/root 2686 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 -rw-r--r-- root/root 2690 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 -rw-r--r-- root/root 2842 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 -rw-r--r-- root/root 2872 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 -rw-r--r-- root/root 2705 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 -rw-r--r-- root/root 2702 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 -rw-r--r-- root/root 2832 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 -rw-r--r-- root/root 2763 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 -rw-r--r-- root/root 2706 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 -rw-r--r-- root/root 2622 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 -rw-r--r-- root/root 2706 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 -rw-r--r-- root/root 2648 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 -rw-r--r-- root/root 2877 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 -rw-r--r-- root/root 2696 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 -rw-r--r-- root/root 2664 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 -rw-r--r-- root/root 2638 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 -rw-r--r-- root/root 2807 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 -rw-r--r-- root/root 2820 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 -rw-r--r-- root/root 2880 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 -rw-r--r-- root/root 2832 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 -rw-r--r-- root/root 2558 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 -rw-r--r-- root/root 2769 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 -rw-r--r-- root/root 2787 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 -rw-r--r-- root/root 2682 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 -rw-r--r-- root/root 2696 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 -rw-r--r-- root/root 2753 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 -rw-r--r-- root/root 2690 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 -rw-r--r-- root/root 2733 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 -rw-r--r-- root/root 2602 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 -rw-r--r-- root/root 2718 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 -rw-r--r-- root/root 2820 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 -rw-r--r-- root/root 2774 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 -rw-r--r-- root/root 2810 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 -rw-r--r-- root/root 2706 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 -rw-r--r-- root/root 2702 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 -rw-r--r-- root/root 2802 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 -rw-r--r-- root/root 2789 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 -rw-r--r-- root/root 2747 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 -rw-r--r-- root/root 2684 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 -rw-r--r-- root/root 2836 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 -rw-r--r-- root/root 2715 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 -rw-r--r-- root/root 2761 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 -rw-r--r-- root/root 2733 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 -rw-r--r-- root/root 2710 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 -rw-r--r-- root/root 2694 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 -rw-r--r-- root/root 2650 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 -rw-r--r-- root/root 2650 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 -rw-r--r-- root/root 2604 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 -rw-r--r-- root/root 2648 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 -rw-r--r-- root/root 2769 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 -rw-r--r-- root/root 2733 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 -rw-r--r-- root/root 2608 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 -rw-r--r-- root/root 2706 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 -rw-r--r-- root/root 2598 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 -rw-r--r-- root/root 2684 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 -rw-r--r-- root/root 2729 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 -rw-r--r-- root/root 2868 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 -rw-r--r-- root/root 2832 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 -rw-r--r-- root/root 2586 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 -rw-r--r-- root/root 2686 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 -rw-r--r-- root/root 2652 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 -rw-r--r-- root/root 2845 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/ -rw-r--r-- root/root 6807 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml -rw-r--r-- root/root 7026 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml -rw-r--r-- root/root 5318 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml -rw-r--r-- root/root 10921 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml -rw-r--r-- root/root 5475 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml -rw-r--r-- root/root 5157 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml -rw-r--r-- root/root 5741 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml -rw-r--r-- root/root 5238 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml -rw-r--r-- root/root 5143 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml -rw-r--r-- root/root 6562 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml -rw-r--r-- root/root 5490 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml -rw-r--r-- root/root 9629 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml -rw-r--r-- root/root 7616 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml -rw-r--r-- root/root 5151 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml -rw-r--r-- root/root 5262 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml -rw-r--r-- root/root 5086 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml -rw-r--r-- root/root 5178 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml -rw-r--r-- root/root 5599 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml -rw-r--r-- root/root 7525 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml -rw-r--r-- root/root 3351 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml -rw-r--r-- root/root 6422 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml -rw-r--r-- root/root 5334 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml -rw-r--r-- root/root 8153 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml -rw-r--r-- root/root 5286 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml -rw-r--r-- root/root 5188 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml -rw-r--r-- root/root 5454 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml -rw-r--r-- root/root 5311 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml -rw-r--r-- root/root 10889 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml -rw-r--r-- root/root 8338 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml -rw-r--r-- root/root 5322 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml -rw-r--r-- root/root 5088 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml -rw-r--r-- root/root 8935 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml -rw-r--r-- root/root 6428 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml -rw-r--r-- root/root 8480 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml -rw-r--r-- root/root 5340 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml -rw-r--r-- root/root 5259 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml -rw-r--r-- root/root 9000 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml -rw-r--r-- root/root 7531 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml -rw-r--r-- root/root 5336 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml -rw-r--r-- root/root 5140 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml -rw-r--r-- root/root 7054 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml -rw-r--r-- root/root 5207 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml -rw-r--r-- root/root 5659 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml -rw-r--r-- root/root 8155 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml -rw-r--r-- root/root 6462 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml -rw-r--r-- root/root 5245 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml -rw-r--r-- root/root 9571 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml -rw-r--r-- root/root 7064 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml -rw-r--r-- root/root 5240 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml -rw-r--r-- root/root 5174 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml -rw-r--r-- root/root 5344 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml -rw-r--r-- root/root 5196 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml -rw-r--r-- root/root 5198 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml -rw-r--r-- root/root 5121 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml -rw-r--r-- root/root 5208 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml -rw-r--r-- root/root 5915 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml -rw-r--r-- root/root 5334 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml -rw-r--r-- root/root 5293 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml -rw-r--r-- root/root 7674 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml -rw-r--r-- root/root 7531 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml -rw-r--r-- root/root 5479 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml -rw-r--r-- root/root 5802 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml -rw-r--r-- root/root 6598 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml -rw-r--r-- root/root 6500 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml -rw-r--r-- root/root 5202 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml -rw-r--r-- root/root 10947 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml -rw-r--r-- root/root 7364 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml -rw-r--r-- root/root 5286 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml -rw-r--r-- root/root 5596 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml -rw-r--r-- root/root 5289 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml -rw-r--r-- root/root 5203 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml -rw-r--r-- root/root 7002 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml -rw-r--r-- root/root 5291 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml -rw-r--r-- root/root 5160 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml -rw-r--r-- root/root 5551 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml -rw-r--r-- root/root 7538 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml -rw-r--r-- root/root 8365 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml -rw-r--r-- root/root 8967 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml -rw-r--r-- root/root 8992 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml -rw-r--r-- root/root 6560 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml -rw-r--r-- root/root 5285 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml -rw-r--r-- root/root 5218 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml -rw-r--r-- root/root 4551 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml -rw-r--r-- root/root 5754 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml -rw-r--r-- root/root 5817 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml -rw-r--r-- root/root 5203 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml -rw-r--r-- root/root 7195 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml -rw-r--r-- root/root 5307 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml -rw-r--r-- root/root 7186 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml -rw-r--r-- root/root 5175 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml -rw-r--r-- root/root 5280 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml -rw-r--r-- root/root 7285 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml -rw-r--r-- root/root 5156 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml -rw-r--r-- root/root 5158 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml -rw-r--r-- root/root 3743 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml -rw-r--r-- root/root 7327 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml -rw-r--r-- root/root 8312 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml -rw-r--r-- root/root 5240 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml -rw-r--r-- root/root 7052 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml -rw-r--r-- root/root 5267 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml -rw-r--r-- root/root 5195 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml -rw-r--r-- root/root 10915 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml -rw-r--r-- root/root 7800 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml -rw-r--r-- root/root 5741 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml -rw-r--r-- root/root 5572 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml -rw-r--r-- root/root 5295 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml -rw-r--r-- root/root 7049 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml -rw-r--r-- root/root 6498 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml -rw-r--r-- root/root 5339 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml -rw-r--r-- root/root 5292 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml -rw-r--r-- root/root 4468 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml -rw-r--r-- root/root 8982 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml -rw-r--r-- root/root 6422 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml -rw-r--r-- root/root 5599 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml -rw-r--r-- root/root 5532 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml -rw-r--r-- root/root 5309 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml -rw-r--r-- root/root 5247 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml -rw-r--r-- root/root 6100 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml -rw-r--r-- root/root 7010 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml -rw-r--r-- root/root 5070 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml -rw-r--r-- root/root 5200 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml -rw-r--r-- root/root 7280 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml -rw-r--r-- root/root 9811 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml -rw-r--r-- root/root 9250 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml -rw-r--r-- root/root 5243 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml -rw-r--r-- root/root 7618 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml -rw-r--r-- root/root 9181 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml -rw-r--r-- root/root 6500 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml -rw-r--r-- root/root 7109 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml -rw-r--r-- root/root 5129 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml -rw-r--r-- root/root 10893 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml -rw-r--r-- root/root 5192 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml -rw-r--r-- root/root 5244 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml -rw-r--r-- root/root 11038 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml -rw-r--r-- root/root 5324 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml -rw-r--r-- root/root 5155 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml -rw-r--r-- root/root 6428 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml -rw-r--r-- root/root 7537 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml -rw-r--r-- root/root 9272 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml -rw-r--r-- root/root 10914 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml -rw-r--r-- root/root 5206 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml -rw-r--r-- root/root 3349 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml -rw-r--r-- root/root 5202 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml -rw-r--r-- root/root 10229 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml -rw-r--r-- root/root 5308 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml -rw-r--r-- root/root 5397 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml -rw-r--r-- root/root 5316 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml -rw-r--r-- root/root 7197 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml -rw-r--r-- root/root 5166 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml -rw-r--r-- root/root 6196 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml -rw-r--r-- root/root 5182 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml -rw-r--r-- root/root 5530 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml -rw-r--r-- root/root 5286 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml -rw-r--r-- root/root 5636 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml -rw-r--r-- root/root 5208 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml -rw-r--r-- root/root 5296 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml -rw-r--r-- root/root 7542 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml -rw-r--r-- root/root 7559 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml -rw-r--r-- root/root 5237 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml -rw-r--r-- root/root 10908 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml -rw-r--r-- root/root 9278 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml -rw-r--r-- root/root 5206 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml -rw-r--r-- root/root 5263 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml -rw-r--r-- root/root 5320 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml -rw-r--r-- root/root 5180 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml -rw-r--r-- root/root 9187 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml -rw-r--r-- root/root 5915 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml -rw-r--r-- root/root 9811 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml -rw-r--r-- root/root 5357 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml -rw-r--r-- root/root 6556 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml -rw-r--r-- root/root 10460 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml -rw-r--r-- root/root 6435 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml -rw-r--r-- root/root 8155 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml -rw-r--r-- root/root 5220 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml -rw-r--r-- root/root 6190 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml -rw-r--r-- root/root 6542 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml -rw-r--r-- root/root 5433 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml -rw-r--r-- root/root 6518 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml -rw-r--r-- root/root 7069 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml -rw-r--r-- root/root 5313 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml -rw-r--r-- root/root 5310 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml -rw-r--r-- root/root 11021 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml -rw-r--r-- root/root 6536 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml -rw-r--r-- root/root 5251 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml -rw-r--r-- root/root 5209 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml -rw-r--r-- root/root 7518 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml -rw-r--r-- root/root 5289 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml -rw-r--r-- root/root 5312 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml -rw-r--r-- root/root 5363 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml -rw-r--r-- root/root 6556 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml -rw-r--r-- root/root 5454 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml -rw-r--r-- root/root 7280 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml -rw-r--r-- root/root 9581 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml -rw-r--r-- root/root 7364 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml -rw-r--r-- root/root 6498 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml -rw-r--r-- root/root 6522 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml -rw-r--r-- root/root 4573 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml -rw-r--r-- root/root 9092 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml -rw-r--r-- root/root 10887 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml -rw-r--r-- root/root 10460 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml -rw-r--r-- root/root 5239 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml -rw-r--r-- root/root 5597 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml -rw-r--r-- root/root 5340 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml -rw-r--r-- root/root 5241 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml -rw-r--r-- root/root 7618 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml -rw-r--r-- root/root 7455 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml -rw-r--r-- root/root 7215 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml -rw-r--r-- root/root 6566 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml -rw-r--r-- root/root 5062 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml -rw-r--r-- root/root 6428 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml -rw-r--r-- root/root 10931 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml -rw-r--r-- root/root 6422 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml -rw-r--r-- root/root 5130 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml -rw-r--r-- root/root 5346 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml -rw-r--r-- root/root 3422 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml -rw-r--r-- root/root 8330 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml -rw-r--r-- root/root 6920 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml -rw-r--r-- root/root 7274 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml -rw-r--r-- root/root 5301 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml -rw-r--r-- root/root 5544 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml -rw-r--r-- root/root 5424 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml -rw-r--r-- root/root 5147 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml -rw-r--r-- root/root 5187 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml -rw-r--r-- root/root 5188 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/ -rw-r--r-- root/root 466 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl -rw-r--r-- root/root 463 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl -rw-r--r-- root/root 463 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl -rw-r--r-- root/root 470 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl -rw-r--r-- root/root 459 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl -rw-r--r-- root/root 466 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl -rw-r--r-- root/root 464 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl -rw-r--r-- root/root 515 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl -rw-r--r-- root/root 476 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl -rw-r--r-- root/root 464 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl -rw-r--r-- root/root 469 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl -rw-r--r-- root/root 480 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl -rw-r--r-- root/root 454 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl -rw-r--r-- root/root 473 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl -rw-r--r-- root/root 245 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl -rw-r--r-- root/root 500 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl -rw-r--r-- root/root 467 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl -rw-r--r-- root/root 449 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl -rw-r--r-- root/root 464 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl -rw-r--r-- root/root 466 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl -rw-r--r-- root/root 472 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl -rw-r--r-- root/root 466 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl -rw-r--r-- root/root 471 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl -rw-r--r-- root/root 461 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl -rw-r--r-- root/root 481 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl -rw-r--r-- root/root 476 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl -rw-r--r-- root/root 530 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl -rw-r--r-- root/root 566 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl -rw-r--r-- root/root 464 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl -rw-r--r-- root/root 578 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl -rw-r--r-- root/root 469 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl -rw-r--r-- root/root 466 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl -rw-r--r-- root/root 606 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl -rw-r--r-- root/root 465 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl -rw-r--r-- root/root 451 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl -rw-r--r-- root/root 553 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl -rw-r--r-- root/root 513 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl -rw-r--r-- root/root 577 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl -rw-r--r-- root/root 452 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl -rw-r--r-- root/root 1577 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl -rw-r--r-- root/root 452 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl -rw-r--r-- root/root 615 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl -rw-r--r-- root/root 466 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl -rw-r--r-- root/root 511 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl -rw-r--r-- root/root 460 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl -rw-r--r-- root/root 461 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl -rw-r--r-- root/root 459 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl -rw-r--r-- root/root 622 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl -rw-r--r-- root/root 463 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl -rw-r--r-- root/root 470 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl -rw-r--r-- root/root 477 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl -rw-r--r-- root/root 461 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl -rw-r--r-- root/root 580 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl -rw-r--r-- root/root 485 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl -rw-r--r-- root/root 470 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl -rw-r--r-- root/root 459 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl -rw-r--r-- root/root 467 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl -rw-r--r-- root/root 498 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl -rw-r--r-- root/root 455 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl -rw-r--r-- root/root 461 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl -rw-r--r-- root/root 454 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl -rw-r--r-- root/root 512 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl -rw-r--r-- root/root 480 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl -rw-r--r-- root/root 472 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl -rw-r--r-- root/root 472 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl -rw-r--r-- root/root 493 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl -rw-r--r-- root/root 465 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl -rw-r--r-- root/root 493 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl -rw-r--r-- root/root 462 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl -rw-r--r-- root/root 453 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl -rw-r--r-- root/root 530 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl -rw-r--r-- root/root 456 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl -rw-r--r-- root/root 622 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl -rw-r--r-- root/root 465 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl -rw-r--r-- root/root 471 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl -rw-r--r-- root/root 463 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl -rw-r--r-- root/root 459 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl -rw-r--r-- root/root 462 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl -rw-r--r-- root/root 465 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl -rw-r--r-- root/root 468 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl -rw-r--r-- root/root 464 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl -rw-r--r-- root/root 464 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl -rw-r--r-- root/root 477 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl -rw-r--r-- root/root 470 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl -rw-r--r-- root/root 460 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl -rw-r--r-- root/root 468 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl -rw-r--r-- root/root 602 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl -rw-r--r-- root/root 464 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl -rw-r--r-- root/root 543 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl -rw-r--r-- root/root 482 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl -rw-r--r-- root/root 465 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl -rw-r--r-- root/root 462 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl -rw-r--r-- root/root 467 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl -rw-r--r-- root/root 641 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl -rw-r--r-- root/root 526 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl -rw-r--r-- root/root 464 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl -rw-r--r-- root/root 453 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl -rw-r--r-- root/root 445 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl -rw-r--r-- root/root 450 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl -rw-r--r-- root/root 465 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl -rw-r--r-- root/root 503 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl -rw-r--r-- root/root 459 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl -rw-r--r-- root/root 478 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl -rw-r--r-- root/root 463 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl -rw-r--r-- root/root 460 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl -rw-r--r-- root/root 473 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl -rw-r--r-- root/root 503 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl -rw-r--r-- root/root 470 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl -rw-r--r-- root/root 462 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl -rw-r--r-- root/root 460 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl -rw-r--r-- root/root 473 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl -rw-r--r-- root/root 474 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl -rw-r--r-- root/root 614 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl -rw-r--r-- root/root 473 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl -rw-r--r-- root/root 512 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl -rw-r--r-- root/root 473 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl -rw-r--r-- root/root 544 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl -rw-r--r-- root/root 452 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl -rw-r--r-- root/root 469 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl -rw-r--r-- root/root 466 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl -rw-r--r-- root/root 618 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl -rw-r--r-- root/root 520 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl -rw-r--r-- root/root 464 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl -rw-r--r-- root/root 461 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl -rw-r--r-- root/root 463 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl -rw-r--r-- root/root 464 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl -rw-r--r-- root/root 464 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl -rw-r--r-- root/root 516 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl -rw-r--r-- root/root 464 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl -rw-r--r-- root/root 225 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl -rw-r--r-- root/root 465 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl -rw-r--r-- root/root 461 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl -rw-r--r-- root/root 460 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl -rw-r--r-- root/root 467 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl -rw-r--r-- root/root 507 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl -rw-r--r-- root/root 479 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl -rw-r--r-- root/root 475 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl -rw-r--r-- root/root 487 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl -rw-r--r-- root/root 466 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl -rw-r--r-- root/root 485 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl -rw-r--r-- root/root 456 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl -rw-r--r-- root/root 459 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl -rw-r--r-- root/root 476 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl -rw-r--r-- root/root 487 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl -rw-r--r-- root/root 457 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl -rw-r--r-- root/root 466 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl -rw-r--r-- root/root 466 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl -rw-r--r-- root/root 463 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl -rw-r--r-- root/root 464 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl -rw-r--r-- root/root 462 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl -rw-r--r-- root/root 477 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl -rw-r--r-- root/root 458 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl -rw-r--r-- root/root 462 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl -rw-r--r-- root/root 468 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl -rw-r--r-- root/root 462 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl -rw-r--r-- root/root 472 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl -rw-r--r-- root/root 468 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl -rw-r--r-- root/root 459 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl -rw-r--r-- root/root 463 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl -rw-r--r-- root/root 474 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl -rw-r--r-- root/root 469 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl -rw-r--r-- root/root 476 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl -rw-r--r-- root/root 467 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl -rw-r--r-- root/root 476 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl -rw-r--r-- root/root 464 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl -rw-r--r-- root/root 473 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl -rw-r--r-- root/root 471 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl -rw-r--r-- root/root 648 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl -rw-r--r-- root/root 472 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl -rw-r--r-- root/root 465 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl -rw-r--r-- root/root 461 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl -rw-r--r-- root/root 493 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl -rw-r--r-- root/root 502 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl -rw-r--r-- root/root 157992 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkits.ldif drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/ -rw-r--r-- root/root 980 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/rsa_sha1.pem -rw-r--r-- root/root 980 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/rsa_sha256.pem -rw-r--r-- root/root 530 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/ec_sha256.pem -rw-r--r-- root/root 980 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/rsa_md4.pem -rw-r--r-- root/root 891 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/dsa_sha1.pem drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/ -rw-r--r-- root/root 998 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/utf8_common_name.pem -rw-r--r-- root/root 1915 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem -rw-r--r-- root/root 1428 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/post2000utctime.pem -rw-r--r-- root/root 1294 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/invalid_version.pem -rw-r--r-- root/root 1054 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/unsupported_subject_name.pem -rw-r--r-- root/root 904 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/ec_no_named_curve.pem -rw-r--r-- root/root 2724 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/all_supported_names.pem -rw-r--r-- root/root 839 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/ecdsa_root.pem -rw-r--r-- root/root 530 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/v1_cert.pem drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/twofactor/ -rw-r--r-- root/root 1488 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/twofactor/rfc-4226.txt -rw-r--r-- root/root 1955 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/twofactor/rfc-6238.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/ drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/MD5/ -rw-r--r-- root/root 798 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/MD5/rfc-1321.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/ -rw-r--r-- root/root 132743 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA224Monte.txt -rw-r--r-- root/root 7943 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA224Monte.rsp -rw-r--r-- root/root 426209 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp -rw-r--r-- root/root 11983 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA384Monte.rsp -rw-r--r-- root/root 216783 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA384Monte.txt -rw-r--r-- root/root 36800 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp -rw-r--r-- root/root 10299 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp -rw-r--r-- root/root 1683749 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp -rw-r--r-- root/root 1687845 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp -rw-r--r-- root/root 15215 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA512Monte.rsp -rw-r--r-- root/root 32672 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp -rw-r--r-- root/root 9780 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp -rw-r--r-- root/root 149551 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA256Monte.txt -rw-r--r-- root/root 8751 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA256Monte.rsp -rw-r--r-- root/root 831 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/Readme.txt -rw-r--r-- root/root 284015 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA512Monte.txt -rw-r--r-- root/root 425697 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/whirlpool/ -rw-r--r-- root/root 3522 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/whirlpool/iso-test-vectors.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA1/ -rw-r--r-- root/root 8735 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp -rw-r--r-- root/root 424667 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp -rw-r--r-- root/root 6321 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA1/SHA1Monte.rsp -rw-r--r-- root/root 99121 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA1/SHA1Monte.txt -rw-r--r-- root/root 831 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA1/Readme.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/ripemd160/ -rw-r--r-- root/root 1111 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/ripemd160/ripevectors.txt -rw-r--r-- root/root 742 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/__about__.py -rw-r--r-- root/root 675 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/__init__.py drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/CMAC/ -rw-r--r-- root/root 697 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/CMAC/nist-800-38b-aes128.txt -rw-r--r-- root/root 1263 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/CMAC/nist-800-38b-3des.txt -rw-r--r-- root/root 825 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/CMAC/nist-800-38b-aes256.txt -rw-r--r-- root/root 762 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/CMAC/nist-800-38b-aes192.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/KDF/ -rw-r--r-- root/root 1554 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt -rw-r--r-- root/root 897 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/KDF/scrypt.txt -rw-r--r-- root/root 888 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt -rw-r--r-- root/root 1803 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/ -rw-r--r-- root/root 599 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/private.pem -rw-r--r-- root/root 993 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem -rw-r--r-- root/root 993 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem -rw-r--r-- root/root 993 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem -rw-r--r-- root/root 241 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem -rw-r--r-- root/root 993 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem -rw-r--r-- root/root 993 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem -rw-r--r-- root/root 993 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem -rw-r--r-- root/root 379 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem -rw-r--r-- root/root 993 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem -rw-r--r-- root/root 509 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem -rw-r--r-- root/root 189 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem -rw-r--r-- root/root 1891 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem -rw-r--r-- root/root 355 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem -rw-r--r-- root/root 993 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem -rw-r--r-- root/root 509 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem -rw-r--r-- root/root 654 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem -rw-r--r-- root/root 993 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem -rw-r--r-- root/root 241 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem -rw-r--r-- root/root 692 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem -rw-r--r-- root/root 3999 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem -rw-r--r-- root/root 993 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem -rw-r--r-- root/root 1054 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem -rw-r--r-- root/root 993 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem -rw-r--r-- root/root 272 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/ -rw-r--r-- root/root 162 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der -rw-r--r-- root/root 723 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der -rw-r--r-- root/root 858 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der -rw-r--r-- root/root 830 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der -rw-r--r-- root/root 446 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der -rw-r--r-- root/root 91 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der -rw-r--r-- root/root 336 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der -rw-r--r-- root/root 320 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/testrsa.der -rw-r--r-- root/root 443 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der -rw-r--r-- root/root 294 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der -rw-r--r-- root/root 121 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der -rw-r--r-- root/root 678 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der -rw-r--r-- root/root 635 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der -rw-r--r-- root/root 1241 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der -rw-r--r-- root/root 225 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DH/ -rw-r--r-- root/root 116371 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax -rw-r--r-- root/root 116371 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/public/ drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/public/PKCS1/ -rw-r--r-- root/root 369 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem -rw-r--r-- root/root 140 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der -rw-r--r-- root/root 251 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/Ed25519/ -rw-r--r-- root/root 2427904 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/Ed25519/sign.input drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/ -rw-r--r-- root/root 433354 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt -rw-r--r-- root/root 325453 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/ -rw-r--r-- root/root 653 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt -rw-r--r-- root/root 11400 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt -rw-r--r-- root/root 74184 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt -rw-r--r-- root/root 5700 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt -rw-r--r-- root/root 93155 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/ -rw-r--r-- root/root 222377 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp -rw-r--r-- root/root 178739 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp -rw-r--r-- root/root 225570 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp -rw-r--r-- root/root 222358 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp -rw-r--r-- root/root 184624 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt -rw-r--r-- root/root 1074962 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp -rw-r--r-- root/root 1066843 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp -rw-r--r-- root/root 241521 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt -rw-r--r-- root/root 228502 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt -rw-r--r-- root/root 851428 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp -rw-r--r-- root/root 181650 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp -rw-r--r-- root/root 94056 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp -rw-r--r-- root/root 633 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt -rw-r--r-- root/root 225550 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp -rw-r--r-- root/root 340408 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/ -rw-r--r-- root/root 178 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem -rw-r--r-- root/root 1743 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem -rw-r--r-- root/root 227 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem -rw-r--r-- root/root 1178 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem -rw-r--r-- root/root 314 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem -rw-r--r-- root/root 1264 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem -rw-r--r-- root/root 804 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem -rw-r--r-- root/root 451 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem -rw-r--r-- root/root 1058 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/README.txt drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/ drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/ -rw-r--r-- root/root 27955 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp -rw-r--r-- root/root 832369 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt -rw-r--r-- root/root 332845 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt -rw-r--r-- root/root 320748 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp -rw-r--r-- root/root 306330 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp -rw-r--r-- root/root 274722 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp -rw-r--r-- root/root 1304 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt -rw-r--r-- root/root 295645 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/ -rw-r--r-- root/root 3803 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp -rw-r--r-- root/root 11665 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt -rw-r--r-- root/root 11397 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt -rw-r--r-- root/root 11016 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp -rw-r--r-- root/root 4731 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp -rw-r--r-- root/root 3330 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp -rw-r--r-- root/root 668 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt -rw-r--r-- root/root 8421 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDH/ -rw-r--r-- root/root 118182 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax -rw-r--r-- root/root 118174 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/ -rw-r--r-- root/root 576 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem -rw-r--r-- root/root 668 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem -rw-r--r-- root/root 1224 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem -rw-r--r-- root/root 1744 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem -rw-r--r-- root/root 574 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem -rw-r--r-- root/root 497 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem -rw-r--r-- root/root 596 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/ drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/ -rw-r--r-- root/root 38511 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp -rw-r--r-- root/root 41542 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp -rw-r--r-- root/root 897597 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt -rw-r--r-- root/root 730106 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp -rw-r--r-- root/root 471 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt -rw-r--r-- root/root 699747 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/ -rw-r--r-- root/root 38351 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp -rw-r--r-- root/root 40766 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp -rw-r--r-- root/root 179392 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt -rw-r--r-- root/root 145879 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp -rw-r--r-- root/root 407 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt -rw-r--r-- root/root 139822 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/lib/python3/dist-packages/cryptography_vectors/fernet/ -rw-r--r-- root/root 269 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/fernet/verify.json -rw-r--r-- root/root 2232 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/fernet/invalid.json -rw-r--r-- root/root 316 2015-04-11 01:52 ./usr/lib/python3/dist-packages/cryptography_vectors/fernet/generate.json drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/share/ drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-05-06 13:04 ./usr/share/doc/python3-cryptography-vectors/ -rw-r--r-- root/root 2400 2014-06-15 18:46 ./usr/share/doc/python3-cryptography-vectors/copyright -rw-r--r-- root/root 459 2015-05-06 13:05 ./usr/share/doc/python3-cryptography-vectors/changelog.Debian.gz python-cryptography-vectors_0.8.2-2_amd64.changes: Format: 1.8 Date: Tue, 28 Apr 2015 16:27:54 +0200 Source: python-cryptography-vectors Binary: python-cryptography-vectors python3-cryptography-vectors Architecture: all Version: 0.8.2-2 Distribution: wily-proposed Urgency: medium Maintainer: Ubuntu/amd64 Build Daemon Changed-By: Tristan Seligmann Description: python-cryptography-vectors - Test vectors for python-cryptography (Python 2) python3-cryptography-vectors - Test vectors for python-cryptography (Python 3) Changes: python-cryptography-vectors (0.8.2-2) unstable; urgency=medium . * Reupload to unstable (no changes). Checksums-Sha1: 12b97e6371928a664bf917ea0d8d248a957235db 17956532 python-cryptography-vectors_0.8.2-2_all.deb 2ebc840ddd896e6e9b6ca11ccd8e14ac3f3d0790 17748528 python3-cryptography-vectors_0.8.2-2_all.deb Checksums-Sha256: 32a54efaac7284b478c48c5fa8769b4f31564cd58866d3235aa70e8d9e734c17 17956532 python-cryptography-vectors_0.8.2-2_all.deb a591cfcbc342841cac96598832179464595ac0422d3ed449ffe41a13ab1b0dca 17748528 python3-cryptography-vectors_0.8.2-2_all.deb Files: 8bc66790fadd34f8b2974de6a5516b53 17956532 python optional python-cryptography-vectors_0.8.2-2_all.deb 477459e6314d5d4c4d44ef2bb79ef2d9 17748528 python optional python3-cryptography-vectors_0.8.2-2_all.deb ****************************************************************************** Built successfully ****************************************************************************** Finished at 20150506-1306 Build needed 00:01:34, 291584k disk space RUN: /usr/share/launchpad-buildd/slavebin/scan-for-processes ['scan-for-processes', 'PACKAGEBUILD-7393314'] Scanning for processes to kill in build /home/buildd/build-PACKAGEBUILD-7393314/chroot-autobuild... RUN: /usr/share/launchpad-buildd/slavebin/umount-chroot ['umount-chroot', 'PACKAGEBUILD-7393314'] Unmounting chroot for build PACKAGEBUILD-7393314... RUN: /usr/share/launchpad-buildd/slavebin/remove-build ['remove-build', 'PACKAGEBUILD-7393314'] Removing build PACKAGEBUILD-7393314