RUN: /usr/share/launchpad-buildd/slavebin/slave-prep ['slave-prep'] Forking launchpad-buildd slave process... Kernel version: Linux lgw01-17 3.19.0-28-generic #30~14.04.1-Ubuntu SMP Tue Sep 1 09:32:55 UTC 2015 x86_64 Buildd toolchain package versions: launchpad-buildd_133 python-lpbuildd_133 sbuild_0.65.2-1ubuntu2~ubuntu14.04.1~ppa6 bzr-builder_0.7.3+bzr174~ppa13~ubuntu14.04.1 bzr_2.6.0+bzr6593-1ubuntu1.1 dpkg-dev_1.17.5ubuntu5.4 python-debian_0.1.27ubuntu1~ubuntu14.04.1~ppa1. Syncing the system clock with the buildd NTP service... 9 Sep 18:19:04 ntpdate[1643]: adjust time server 10.211.37.1 offset 0.133759 sec RUN: /usr/share/launchpad-buildd/slavebin/unpack-chroot ['unpack-chroot', 'PACKAGEBUILD-7891065', '/home/buildd/filecache-default/43defbe499c956451e92ba3b750bed034a29452c'] Unpacking chroot for build PACKAGEBUILD-7891065 RUN: /usr/share/launchpad-buildd/slavebin/mount-chroot ['mount-chroot', 'PACKAGEBUILD-7891065'] Mounting chroot for build PACKAGEBUILD-7891065 RUN: /usr/share/launchpad-buildd/slavebin/override-sources-list ['override-sources-list', 'PACKAGEBUILD-7891065', 'deb http://ftpmaster.internal/ubuntu wily main', 'deb http://ftpmaster.internal/ubuntu wily-security main', 'deb http://ftpmaster.internal/ubuntu wily-updates main', 'deb http://ftpmaster.internal/ubuntu wily-proposed main'] Overriding sources.list in build-PACKAGEBUILD-7891065 RUN: /usr/share/launchpad-buildd/slavebin/update-debian-chroot ['update-debian-chroot', 'PACKAGEBUILD-7891065', 'amd64'] Updating debian chroot for build PACKAGEBUILD-7891065 Ign http://archive-team.internal wily InRelease Ign http://ftpmaster.internal wily InRelease Ign http://archive-team.internal wily Release.gpg Ign http://ftpmaster.internal wily-security InRelease Get:1 http://archive-team.internal wily Release [726 B] Ign http://ftpmaster.internal wily-updates InRelease Ign http://archive-team.internal wily/main amd64 Packages/DiffIndex Ign http://ftpmaster.internal wily-proposed InRelease Get:2 http://ftpmaster.internal wily Release.gpg [933 B] Get:3 http://ftpmaster.internal wily-security Release.gpg [933 B] Get:4 http://ftpmaster.internal wily-updates Release.gpg [933 B] Get:5 http://ftpmaster.internal wily-proposed Release.gpg [933 B] Get:6 http://ftpmaster.internal wily Release [217 kB] Ign http://archive-team.internal wily/main Translation-en Get:7 http://archive-team.internal wily/main amd64 Packages Get:8 http://ftpmaster.internal wily-security Release [63.5 kB] Get:9 http://ftpmaster.internal wily-updates Release [63.5 kB] Get:10 http://ftpmaster.internal wily-proposed Release [217 kB] Get:11 http://ftpmaster.internal wily/main amd64 Packages [1424 kB] Get:12 http://ftpmaster.internal wily/main Translation-en [839 kB] Get:13 http://ftpmaster.internal wily-security/main amd64 Packages [28 B] Get:14 http://ftpmaster.internal wily-security/main Translation-en [28 B] Get:15 http://ftpmaster.internal wily-updates/main amd64 Packages [28 B] Get:16 http://ftpmaster.internal wily-updates/main Translation-en [28 B] Get:17 http://ftpmaster.internal wily-proposed/main amd64 Packages [39.3 kB] Get:18 http://ftpmaster.internal wily-proposed/main Translation-en [19.2 kB] Fetched 2887 kB in 0s (2999 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... The following package was automatically installed and is no longer required: libapt-pkg4.12 Use 'apt-get autoremove' to remove it. The following NEW packages will be installed: libapt-pkg4.16 The following packages will be upgraded: apt apt-transport-https bash build-essential cpp-5 debconf dpkg dpkg-dev g++-5 gcc-5 gcc-5-base libapparmor1 libasan2 libatomic1 libaudit-common libaudit1 libcc1-0 libcilkrts5 libcryptsetup4 libcurl3-gnutls libdbus-1-3 libdpkg-perl libgcc-5-dev libgcc1 libgnutls-deb0-28 libgomp1 libitm1 libkmod2 liblsan0 libmpx0 libpcre3 libquadmath0 libselinux1 libsemanage-common libsemanage1 libstdc++-5-dev libstdc++6 libsystemd0 libtsan0 libubsan0 libudev1 linux-libc-dev systemd systemd-sysv udev 45 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 98.7 MB of archives. After this operation, 439 kB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu/ wily/main bash amd64 4.3-14ubuntu1 [582 kB] Get:2 http://ftpmaster.internal/ubuntu/ wily/main dpkg amd64 1.18.2ubuntu3 [2084 kB] Get:3 http://ftpmaster.internal/ubuntu/ wily/main libgomp1 amd64 5.2.1-16ubuntu1 [55.1 kB] Get:4 http://ftpmaster.internal/ubuntu/ wily/main libitm1 amd64 5.2.1-16ubuntu1 [27.5 kB] Get:5 http://ftpmaster.internal/ubuntu/ wily/main libatomic1 amd64 5.2.1-16ubuntu1 [8970 B] Get:6 http://ftpmaster.internal/ubuntu/ wily/main libasan2 amd64 5.2.1-16ubuntu1 [269 kB] Get:7 http://ftpmaster.internal/ubuntu/ wily/main liblsan0 amd64 5.2.1-16ubuntu1 [110 kB] Get:8 http://ftpmaster.internal/ubuntu/ wily/main libtsan0 amd64 5.2.1-16ubuntu1 [249 kB] Get:9 http://ftpmaster.internal/ubuntu/ wily/main gcc-5-base amd64 5.2.1-16ubuntu1 [16.8 kB] Get:10 http://ftpmaster.internal/ubuntu/ wily/main libgcc1 amd64 1:5.2.1-16ubuntu1 [38.8 kB] Get:11 http://ftpmaster.internal/ubuntu/ wily/main libubsan0 amd64 5.2.1-16ubuntu1 [100 kB] Get:12 http://ftpmaster.internal/ubuntu/ wily/main libcilkrts5 amd64 5.2.1-16ubuntu1 [40.1 kB] Get:13 http://ftpmaster.internal/ubuntu/ wily/main libmpx0 amd64 5.2.1-16ubuntu1 [9840 B] Get:14 http://ftpmaster.internal/ubuntu/ wily/main libquadmath0 amd64 5.2.1-16ubuntu1 [131 kB] Get:15 http://ftpmaster.internal/ubuntu/ wily/main cpp-5 amd64 5.2.1-16ubuntu1 [26.6 MB] Get:16 http://ftpmaster.internal/ubuntu/ wily/main libcc1-0 amd64 5.2.1-16ubuntu1 [31.0 kB] Get:17 http://ftpmaster.internal/ubuntu/ wily/main g++-5 amd64 5.2.1-16ubuntu1 [28.3 MB] Get:18 http://ftpmaster.internal/ubuntu/ wily/main gcc-5 amd64 5.2.1-16ubuntu1 [26.7 MB] Get:19 http://ftpmaster.internal/ubuntu/ wily/main libgcc-5-dev amd64 5.2.1-16ubuntu1 [2231 kB] Get:20 http://ftpmaster.internal/ubuntu/ wily/main libstdc++-5-dev amd64 5.2.1-16ubuntu1 [1351 kB] Get:21 http://ftpmaster.internal/ubuntu/ wily/main libstdc++6 amd64 5.2.1-16ubuntu1 [392 kB] Get:22 http://ftpmaster.internal/ubuntu/ wily/main libapt-pkg4.16 amd64 1.0.9.10ubuntu6 [635 kB] Get:23 http://ftpmaster.internal/ubuntu/ wily/main apt amd64 1.0.9.10ubuntu6 [983 kB] Get:24 http://ftpmaster.internal/ubuntu/ wily/main debconf all 1.5.57ubuntu1 [136 kB] Get:25 http://ftpmaster.internal/ubuntu/ wily/main libpcre3 amd64 2:8.35-7.1ubuntu1 [220 kB] Get:26 http://ftpmaster.internal/ubuntu/ wily-proposed/main libsystemd0 amd64 225-1ubuntu4 [202 kB] Get:27 http://ftpmaster.internal/ubuntu/ wily-proposed/main systemd amd64 225-1ubuntu4 [3351 kB] Get:28 http://ftpmaster.internal/ubuntu/ wily-proposed/main libudev1 amd64 225-1ubuntu4 [56.5 kB] Get:29 http://ftpmaster.internal/ubuntu/ wily-proposed/main udev amd64 225-1ubuntu4 [969 kB] Get:30 http://ftpmaster.internal/ubuntu/ wily/main libkmod2 amd64 21-1ubuntu1 [39.6 kB] Get:31 http://ftpmaster.internal/ubuntu/ wily-proposed/main libselinux1 amd64 2.3-2build1 [59.2 kB] Get:32 http://ftpmaster.internal/ubuntu/ wily/main libapparmor1 amd64 2.10-0ubuntu6 [29.8 kB] Get:33 http://ftpmaster.internal/ubuntu/ wily/main libaudit-common all 1:2.4.2-1ubuntu1 [4080 B] Get:34 http://ftpmaster.internal/ubuntu/ wily/main libaudit1 amd64 1:2.4.2-1ubuntu1 [35.2 kB] Get:35 http://ftpmaster.internal/ubuntu/ wily/main libcryptsetup4 amd64 2:1.6.6-5ubuntu2 [73.2 kB] Get:36 http://ftpmaster.internal/ubuntu/ wily-proposed/main systemd-sysv amd64 225-1ubuntu4 [14.9 kB] Get:37 http://ftpmaster.internal/ubuntu/ wily-proposed/main libsemanage-common all 2.3-1build2 [6238 B] Get:38 http://ftpmaster.internal/ubuntu/ wily-proposed/main libsemanage1 amd64 2.3-1build2 [71.2 kB] Get:39 http://ftpmaster.internal/ubuntu/ wily/main libgnutls-deb0-28 amd64 3.3.15-5ubuntu2 [519 kB] Get:40 http://ftpmaster.internal/ubuntu/ wily/main libcurl3-gnutls amd64 7.43.0-1ubuntu2 [183 kB] Get:41 http://ftpmaster.internal/ubuntu/ wily/main apt-transport-https amd64 1.0.9.10ubuntu6 [25.3 kB] Get:42 http://ftpmaster.internal/ubuntu/ wily/main libdbus-1-3 amd64 1.10.0-1ubuntu1 [160 kB] Get:43 http://ftpmaster.internal/ubuntu/ wily/main dpkg-dev all 1.18.2ubuntu3 [583 kB] Get:44 http://ftpmaster.internal/ubuntu/ wily/main libdpkg-perl all 1.18.2ubuntu3 [194 kB] Get:45 http://ftpmaster.internal/ubuntu/ wily/main build-essential amd64 12.1ubuntu2 [4758 B] Get:46 http://ftpmaster.internal/ubuntu/ wily/main linux-libc-dev amd64 4.2.0-7.7 [803 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 98.7 MB in 5s (18.1 MB/s) (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11718 files and directories currently installed.) Preparing to unpack .../bash_4.3-14ubuntu1_amd64.deb ... Unpacking bash (4.3-14ubuntu1) over (4.3-11ubuntu3) ... Setting up bash (4.3-14ubuntu1) ... Installing new version of config file /etc/skel/.bashrc ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11718 files and directories currently installed.) Preparing to unpack .../dpkg_1.18.2ubuntu3_amd64.deb ... Unpacking dpkg (1.18.2ubuntu3) over (1.18.1ubuntu1) ... Setting up dpkg (1.18.2ubuntu3) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11715 files and directories currently installed.) Preparing to unpack .../libgomp1_5.2.1-16ubuntu1_amd64.deb ... Unpacking libgomp1:amd64 (5.2.1-16ubuntu1) over (5.2.1-15ubuntu1) ... Preparing to unpack .../libitm1_5.2.1-16ubuntu1_amd64.deb ... Unpacking libitm1:amd64 (5.2.1-16ubuntu1) over (5.2.1-15ubuntu1) ... Preparing to unpack .../libatomic1_5.2.1-16ubuntu1_amd64.deb ... Unpacking libatomic1:amd64 (5.2.1-16ubuntu1) over (5.2.1-15ubuntu1) ... Preparing to unpack .../libasan2_5.2.1-16ubuntu1_amd64.deb ... Unpacking libasan2:amd64 (5.2.1-16ubuntu1) over (5.2.1-15ubuntu1) ... Preparing to unpack .../liblsan0_5.2.1-16ubuntu1_amd64.deb ... Unpacking liblsan0:amd64 (5.2.1-16ubuntu1) over (5.2.1-15ubuntu1) ... Preparing to unpack .../libtsan0_5.2.1-16ubuntu1_amd64.deb ... Unpacking libtsan0:amd64 (5.2.1-16ubuntu1) over (5.2.1-15ubuntu1) ... Preparing to unpack .../gcc-5-base_5.2.1-16ubuntu1_amd64.deb ... Unpacking gcc-5-base:amd64 (5.2.1-16ubuntu1) over (5.2.1-15ubuntu1) ... Setting up gcc-5-base:amd64 (5.2.1-16ubuntu1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11715 files and directories currently installed.) Preparing to unpack .../libgcc1_1%3a5.2.1-16ubuntu1_amd64.deb ... Unpacking libgcc1:amd64 (1:5.2.1-16ubuntu1) over (1:5.2.1-15ubuntu1) ... Setting up libgcc1:amd64 (1:5.2.1-16ubuntu1) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11715 files and directories currently installed.) Preparing to unpack .../libubsan0_5.2.1-16ubuntu1_amd64.deb ... Unpacking libubsan0:amd64 (5.2.1-16ubuntu1) over (5.2.1-15ubuntu1) ... Preparing to unpack .../libcilkrts5_5.2.1-16ubuntu1_amd64.deb ... Unpacking libcilkrts5:amd64 (5.2.1-16ubuntu1) over (5.2.1-15ubuntu1) ... Preparing to unpack .../libmpx0_5.2.1-16ubuntu1_amd64.deb ... Unpacking libmpx0:amd64 (5.2.1-16ubuntu1) over (5.2.1-15ubuntu1) ... Preparing to unpack .../libquadmath0_5.2.1-16ubuntu1_amd64.deb ... Unpacking libquadmath0:amd64 (5.2.1-16ubuntu1) over (5.2.1-15ubuntu1) ... Preparing to unpack .../cpp-5_5.2.1-16ubuntu1_amd64.deb ... Unpacking cpp-5 (5.2.1-16ubuntu1) over (5.2.1-15ubuntu1) ... Preparing to unpack .../libcc1-0_5.2.1-16ubuntu1_amd64.deb ... Unpacking libcc1-0:amd64 (5.2.1-16ubuntu1) over (5.2.1-15ubuntu1) ... Preparing to unpack .../g++-5_5.2.1-16ubuntu1_amd64.deb ... Unpacking g++-5 (5.2.1-16ubuntu1) over (5.2.1-15ubuntu1) ... Preparing to unpack .../gcc-5_5.2.1-16ubuntu1_amd64.deb ... Unpacking gcc-5 (5.2.1-16ubuntu1) over (5.2.1-15ubuntu1) ... Preparing to unpack .../libgcc-5-dev_5.2.1-16ubuntu1_amd64.deb ... Unpacking libgcc-5-dev:amd64 (5.2.1-16ubuntu1) over (5.2.1-15ubuntu1) ... Preparing to unpack .../libstdc++-5-dev_5.2.1-16ubuntu1_amd64.deb ... Unpacking libstdc++-5-dev:amd64 (5.2.1-16ubuntu1) over (5.2.1-15ubuntu1) ... Preparing to unpack .../libstdc++6_5.2.1-16ubuntu1_amd64.deb ... Unpacking libstdc++6:amd64 (5.2.1-16ubuntu1) over (5.2.1-15ubuntu1) ... Setting up libstdc++6:amd64 (5.2.1-16ubuntu1) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... Selecting previously unselected package libapt-pkg4.16:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11722 files and directories currently installed.) Preparing to unpack .../libapt-pkg4.16_1.0.9.10ubuntu6_amd64.deb ... Unpacking libapt-pkg4.16:amd64 (1.0.9.10ubuntu6) ... Setting up libapt-pkg4.16:amd64 (1.0.9.10ubuntu6) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11771 files and directories currently installed.) Preparing to unpack .../apt_1.0.9.10ubuntu6_amd64.deb ... Unpacking apt (1.0.9.10ubuntu6) over (1.0.9.10ubuntu1) ... Setting up apt (1.0.9.10ubuntu6) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11771 files and directories currently installed.) Preparing to unpack .../debconf_1.5.57ubuntu1_all.deb ... Unpacking debconf (1.5.57ubuntu1) over (1.5.55ubuntu3) ... Setting up debconf (1.5.57ubuntu1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11771 files and directories currently installed.) Preparing to unpack .../libpcre3_2%3a8.35-7.1ubuntu1_amd64.deb ... Unpacking libpcre3:amd64 (2:8.35-7.1ubuntu1) over (2:8.35-7ubuntu2) ... Setting up libpcre3:amd64 (2:8.35-7.1ubuntu1) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11771 files and directories currently installed.) Preparing to unpack .../libsystemd0_225-1ubuntu4_amd64.deb ... Unpacking libsystemd0:amd64 (225-1ubuntu4) over (224-1ubuntu2) ... Setting up libsystemd0:amd64 (225-1ubuntu4) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11771 files and directories currently installed.) Preparing to unpack .../systemd_225-1ubuntu4_amd64.deb ... Unpacking systemd (225-1ubuntu4) over (224-1ubuntu2) ... Setting up systemd (225-1ubuntu4) ... Installing new version of config file /etc/dbus-1/system.d/org.freedesktop.login1.conf ... addgroup: The group `systemd-journal' already exists as a system group. Exiting. Removing obsolete conffile /etc/dbus-1/system.d/org.freedesktop.machine1.conf ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11747 files and directories currently installed.) Preparing to unpack .../libudev1_225-1ubuntu4_amd64.deb ... Unpacking libudev1:amd64 (225-1ubuntu4) over (224-1ubuntu2) ... Setting up libudev1:amd64 (225-1ubuntu4) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11747 files and directories currently installed.) Preparing to unpack .../udev_225-1ubuntu4_amd64.deb ... Unpacking udev (225-1ubuntu4) over (224-1ubuntu2) ... Setting up udev (225-1ubuntu4) ... addgroup: The group `input' already exists as a system group. Exiting. A chroot environment has been detected, udev not started. Removing obsolete conffile /etc/init.d/udev-finish ... Removing obsolete conffile /etc/init/udev-finish.conf ... Removing obsolete conffile /etc/init/udev-fallback-graphics.conf ... Processing triggers for systemd (225-1ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11744 files and directories currently installed.) Preparing to unpack .../libkmod2_21-1ubuntu1_amd64.deb ... Unpacking libkmod2:amd64 (21-1ubuntu1) over (18-3ubuntu1) ... Setting up libkmod2:amd64 (21-1ubuntu1) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11744 files and directories currently installed.) Preparing to unpack .../libselinux1_2.3-2build1_amd64.deb ... Unpacking libselinux1:amd64 (2.3-2build1) over (2.3-2) ... Setting up libselinux1:amd64 (2.3-2build1) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11744 files and directories currently installed.) Preparing to unpack .../libapparmor1_2.10-0ubuntu6_amd64.deb ... Unpacking libapparmor1:amd64 (2.10-0ubuntu6) over (2.10-0ubuntu2) ... Setting up libapparmor1:amd64 (2.10-0ubuntu6) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11744 files and directories currently installed.) Preparing to unpack .../libaudit-common_1%3a2.4.2-1ubuntu1_all.deb ... Unpacking libaudit-common (1:2.4.2-1ubuntu1) over (1:2.3.7-1ubuntu3) ... Setting up libaudit-common (1:2.4.2-1ubuntu1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11744 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a2.4.2-1ubuntu1_amd64.deb ... Unpacking libaudit1:amd64 (1:2.4.2-1ubuntu1) over (1:2.3.7-1ubuntu3) ... Setting up libaudit1:amd64 (1:2.4.2-1ubuntu1) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11744 files and directories currently installed.) Preparing to unpack .../libcryptsetup4_2%3a1.6.6-5ubuntu2_amd64.deb ... Unpacking libcryptsetup4:amd64 (2:1.6.6-5ubuntu2) over (2:1.6.6-5ubuntu1) ... Setting up libcryptsetup4:amd64 (2:1.6.6-5ubuntu2) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11744 files and directories currently installed.) Preparing to unpack .../systemd-sysv_225-1ubuntu4_amd64.deb ... Unpacking systemd-sysv (225-1ubuntu4) over (224-1ubuntu2) ... Setting up systemd-sysv (225-1ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11744 files and directories currently installed.) Preparing to unpack .../libsemanage-common_2.3-1build2_all.deb ... Unpacking libsemanage-common (2.3-1build2) over (2.3-1build1) ... Setting up libsemanage-common (2.3-1build2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11744 files and directories currently installed.) Preparing to unpack .../libsemanage1_2.3-1build2_amd64.deb ... Unpacking libsemanage1:amd64 (2.3-1build2) over (2.3-1build1) ... Setting up libsemanage1:amd64 (2.3-1build2) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11744 files and directories currently installed.) Preparing to unpack .../libgnutls-deb0-28_3.3.15-5ubuntu2_amd64.deb ... Unpacking libgnutls-deb0-28:amd64 (3.3.15-5ubuntu2) over (3.3.15-5ubuntu1) ... Preparing to unpack .../libcurl3-gnutls_7.43.0-1ubuntu2_amd64.deb ... Unpacking libcurl3-gnutls:amd64 (7.43.0-1ubuntu2) over (7.43.0-1ubuntu1) ... Preparing to unpack .../apt-transport-https_1.0.9.10ubuntu6_amd64.deb ... Unpacking apt-transport-https (1.0.9.10ubuntu6) over (1.0.9.10ubuntu1) ... Preparing to unpack .../libdbus-1-3_1.10.0-1ubuntu1_amd64.deb ... Unpacking libdbus-1-3:amd64 (1.10.0-1ubuntu1) over (1.8.12-1ubuntu5) ... Preparing to unpack .../dpkg-dev_1.18.2ubuntu3_all.deb ... Unpacking dpkg-dev (1.18.2ubuntu3) over (1.18.1ubuntu1) ... Preparing to unpack .../libdpkg-perl_1.18.2ubuntu3_all.deb ... Unpacking libdpkg-perl (1.18.2ubuntu3) over (1.18.1ubuntu1) ... Preparing to unpack .../build-essential_12.1ubuntu2_amd64.deb ... Unpacking build-essential (12.1ubuntu2) over (11.6ubuntu6) ... Preparing to unpack .../linux-libc-dev_4.2.0-7.7_amd64.deb ... Unpacking linux-libc-dev:amd64 (4.2.0-7.7) over (4.1.0-3.3) ... Setting up libgomp1:amd64 (5.2.1-16ubuntu1) ... Setting up libitm1:amd64 (5.2.1-16ubuntu1) ... Setting up libatomic1:amd64 (5.2.1-16ubuntu1) ... Setting up libasan2:amd64 (5.2.1-16ubuntu1) ... Setting up liblsan0:amd64 (5.2.1-16ubuntu1) ... Setting up libtsan0:amd64 (5.2.1-16ubuntu1) ... Setting up libubsan0:amd64 (5.2.1-16ubuntu1) ... Setting up libcilkrts5:amd64 (5.2.1-16ubuntu1) ... Setting up libmpx0:amd64 (5.2.1-16ubuntu1) ... Setting up libquadmath0:amd64 (5.2.1-16ubuntu1) ... Setting up cpp-5 (5.2.1-16ubuntu1) ... Setting up libcc1-0:amd64 (5.2.1-16ubuntu1) ... Setting up libgcc-5-dev:amd64 (5.2.1-16ubuntu1) ... Setting up gcc-5 (5.2.1-16ubuntu1) ... Setting up libstdc++-5-dev:amd64 (5.2.1-16ubuntu1) ... Setting up g++-5 (5.2.1-16ubuntu1) ... Setting up libgnutls-deb0-28:amd64 (3.3.15-5ubuntu2) ... Setting up libcurl3-gnutls:amd64 (7.43.0-1ubuntu2) ... Setting up apt-transport-https (1.0.9.10ubuntu6) ... Setting up libdbus-1-3:amd64 (1.10.0-1ubuntu1) ... Setting up libdpkg-perl (1.18.2ubuntu3) ... Setting up dpkg-dev (1.18.2ubuntu3) ... Setting up build-essential (12.1ubuntu2) ... Setting up linux-libc-dev:amd64 (4.2.0-7.7) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... RUN: /usr/share/launchpad-buildd/slavebin/sbuild-package ['sbuild-package', 'PACKAGEBUILD-7891065', 'amd64', 'wily-proposed', '-c', 'chroot:autobuild', '--arch=amd64', '--dist=wily-proposed', '--purge=never', '--nolog', '-A', 'python-cryptography-vectors_1.0.1-1.dsc'] Initiating build PACKAGEBUILD-7891065 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 3.19.0-28-generic #30~14.04.1-Ubuntu SMP Tue Sep 1 09:32:55 UTC 2015 x86_64 sbuild (Debian sbuild) 0.65.2 (24 Mar 2015) on lgw01-17.buildd ╔══════════════════════════════════════════════════════════════════════════════╗ ║ python-cryptography-vectors 1.0.1-1 (amd64) 09 Sep 2015 18:19 ║ ╚══════════════════════════════════════════════════════════════════════════════╝ Package: python-cryptography-vectors Version: 1.0.1-1 Source Version: 1.0.1-1 Distribution: wily-proposed Machine Architecture: amd64 Host Architecture: amd64 Build Architecture: amd64 I: NOTICE: Log filtering will replace 'build/python-cryptography-vectors-5TgG18/python-cryptography-vectors-1.0.1' with '«PKGBUILDDIR»' I: NOTICE: Log filtering will replace 'build/python-cryptography-vectors-5TgG18' with '«BUILDDIR»' I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-7891065/chroot-autobuild' with '«CHROOT»' ┌──────────────────────────────────────────────────────────────────────────────┐ │ Fetch source files │ └──────────────────────────────────────────────────────────────────────────────┘ Local sources ───────────── python-cryptography-vectors_1.0.1-1.dsc exists in .; copying to chroot Check architectures ─────────────────── Check dependencies ────────────────── Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/«BUILDDIR»/resolver-eMiTMF/apt_archive/sbuild-build-depends-core-dummy.deb'. Ign file: ./ InRelease Ign file: ./ Release.gpg Get:1 file: ./ Release [2119 B] Ign file: ./ Translation-en Reading package lists... Reading package lists... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Install core build dependencies (apt-based resolver) │ └──────────────────────────────────────────────────────────────────────────────┘ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following package was automatically installed and is no longer required: libapt-pkg4.12 Use 'apt-get autoremove' to remove it. The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 0 B/770 B of archives. After this operation, 0 B of additional disk space will be used. WARNING: The following packages cannot be authenticated! sbuild-build-depends-core-dummy debconf: delaying package configuration, since apt-utils is not installed Authentication warning overridden. Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11746 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... Merged Build-Depends: base-files, base-passwd, bash, bsdutils, coreutils, dash, debianutils, diffutils, dpkg, e2fsprogs, findutils, grep, gzip, hostname, init, libc-bin, login, mount, ncurses-base, ncurses-bin, perl-base, sed, tar, util-linux, libc6-dev | libc-dev, gcc (>= 4:5.2), g++ (>= 4:5.2), make, dpkg-dev (>= 1.17.11), debhelper (>= 9), dh-python, python-all, python-setuptools, python3-all, python3-setuptools Filtered Build-Depends: base-files, base-passwd, bash, bsdutils, coreutils, dash, debianutils, diffutils, dpkg, e2fsprogs, findutils, grep, gzip, hostname, init, libc-bin, login, mount, ncurses-base, ncurses-bin, perl-base, sed, tar, util-linux, libc6-dev | libc-dev, gcc (>= 4:5.2), g++ (>= 4:5.2), make, dpkg-dev (>= 1.17.11), debhelper (>= 9), dh-python, python-all, python-setuptools, python3-all, python3-setuptools dpkg-deb: building package 'sbuild-build-depends-python-cryptography-vectors-dummy' in '/«BUILDDIR»/resolver-rwesuV/apt_archive/sbuild-build-depends-python-cryptography-vectors-dummy.deb'. Ign file: ./ InRelease Ign file: ./ Release.gpg Get:1 file: ./ Release [2119 B] Ign file: ./ Translation-en Reading package lists... Reading package lists... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Install python-cryptography-vectors build dependencies (apt-based resolver) │ └──────────────────────────────────────────────────────────────────────────────┘ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following package was automatically installed and is no longer required: libapt-pkg4.12 Use 'apt-get autoremove' to remove it. The following extra packages will be installed: bsdmainutils debhelper dh-python file gettext gettext-base groff-base intltool-debian libasprintf0v5 libcroco3 libexpat1 libglib2.0-0 libicu55 libmagic1 libmpdec2 libpipeline1 libpython-stdlib libpython2.7-minimal libpython2.7-stdlib libpython3-stdlib libpython3.4-minimal libpython3.4-stdlib libpython3.5-minimal libpython3.5-stdlib libunistring0 libxml2 man-db mime-support po-debconf python python-all python-minimal python-pkg-resources python-setuptools python2.7 python2.7-minimal python3 python3-all python3-minimal python3-pkg-resources python3-setuptools python3.4 python3.4-minimal python3.5 python3.5-minimal Suggested packages: wamerican wordlist whois vacation dh-make gettext-doc groff less www-browser libmail-box-perl python-doc python-tk python2.7-doc binfmt-support python3-doc python3-tk python3-venv python3.4-venv python3.4-doc python3.5-venv python3.5-doc Recommended packages: curl wget lynx-cur libasprintf-dev libgettextpo-dev libglib2.0-data shared-mime-info xdg-user-dirs xml-core libmail-sendmail-perl The following NEW packages will be installed: bsdmainutils debhelper dh-python file gettext gettext-base groff-base intltool-debian libasprintf0v5 libcroco3 libexpat1 libglib2.0-0 libicu55 libmagic1 libmpdec2 libpipeline1 libpython-stdlib libpython2.7-minimal libpython2.7-stdlib libpython3-stdlib libpython3.4-minimal libpython3.4-stdlib libpython3.5-minimal libpython3.5-stdlib libunistring0 libxml2 man-db mime-support po-debconf python python-all python-minimal python-pkg-resources python-setuptools python2.7 python2.7-minimal python3 python3-all python3-minimal python3-pkg-resources python3-setuptools python3.4 python3.4-minimal python3.5 python3.5-minimal sbuild-build-depends-python-cryptography-vectors-dummy 0 upgraded, 46 newly installed, 0 to remove and 0 not upgraded. Need to get 27.2 MB/27.2 MB of archives. After this operation, 119 MB of additional disk space will be used. WARNING: The following packages cannot be authenticated! sbuild-build-depends-python-cryptography-vectors-dummy Authentication warning overridden. Get:1 http://ftpmaster.internal/ubuntu/ wily/main libmpdec2 amd64 2.4.1-1 [82.7 kB] Get:2 http://ftpmaster.internal/ubuntu/ wily/main libpython3.4-minimal amd64 3.4.3-8 [464 kB] Get:3 http://ftpmaster.internal/ubuntu/ wily/main mime-support all 3.58ubuntu1 [31.6 kB] Get:4 http://ftpmaster.internal/ubuntu/ wily/main libpython3.4-stdlib amd64 3.4.3-8 [2058 kB] Get:5 http://ftpmaster.internal/ubuntu/ wily/main libexpat1 amd64 2.1.0-7 [71.4 kB] Get:6 http://ftpmaster.internal/ubuntu/ wily/main python3.4-minimal amd64 3.4.3-8 [1364 kB] Get:7 http://ftpmaster.internal/ubuntu/ wily/main python3-minimal amd64 3.4.3-4ubuntu1 [23.5 kB] Get:8 http://ftpmaster.internal/ubuntu/ wily/main python3.4 amd64 3.4.3-8 [183 kB] Get:9 http://ftpmaster.internal/ubuntu/ wily/main libpython3-stdlib amd64 3.4.3-4ubuntu1 [7014 B] Get:10 http://ftpmaster.internal/ubuntu/ wily/main dh-python all 2.20150826 [69.6 kB] Get:11 http://ftpmaster.internal/ubuntu/ wily/main python3 amd64 3.4.3-4ubuntu1 [8810 B] Get:12 http://ftpmaster.internal/ubuntu/ wily/main libasprintf0v5 amd64 0.19.4-1ubuntu3 [6676 B] Get:13 http://ftpmaster.internal/ubuntu/ wily/main groff-base amd64 1.22.3-1 [1183 kB] Get:14 http://ftpmaster.internal/ubuntu/ wily/main bsdmainutils amd64 9.0.6ubuntu1 [175 kB] Get:15 http://ftpmaster.internal/ubuntu/ wily/main libpipeline1 amd64 1.4.1-1 [24.9 kB] Get:16 http://ftpmaster.internal/ubuntu/ wily/main man-db amd64 2.7.2-1 [858 kB] Get:17 http://ftpmaster.internal/ubuntu/ wily/main libglib2.0-0 amd64 2.45.7-1 [1106 kB] Get:18 http://ftpmaster.internal/ubuntu/ wily/main libicu55 amd64 55.1-4 [7653 kB] Get:19 http://ftpmaster.internal/ubuntu/ wily/main libxml2 amd64 2.9.2+dfsg1-3ubuntu1 [690 kB] Get:20 http://ftpmaster.internal/ubuntu/ wily/main libcroco3 amd64 0.6.8-3 [83.2 kB] Get:21 http://ftpmaster.internal/ubuntu/ wily/main libunistring0 amd64 0.9.3-5.2ubuntu1 [279 kB] Get:22 http://ftpmaster.internal/ubuntu/ wily/main libpython2.7-minimal amd64 2.7.10-3 [340 kB] Get:23 http://ftpmaster.internal/ubuntu/ wily/main python2.7-minimal amd64 2.7.10-3 [1363 kB] Get:24 http://ftpmaster.internal/ubuntu/ wily/main python-minimal amd64 2.7.9-1 [28.2 kB] Get:25 http://ftpmaster.internal/ubuntu/ wily/main libpython2.7-stdlib amd64 2.7.10-3 [1851 kB] Get:26 http://ftpmaster.internal/ubuntu/ wily/main python2.7 amd64 2.7.10-3 [211 kB] Get:27 http://ftpmaster.internal/ubuntu/ wily/main libpython-stdlib amd64 2.7.9-1 [7754 B] Get:28 http://ftpmaster.internal/ubuntu/ wily/main python amd64 2.7.9-1 [137 kB] Get:29 http://ftpmaster.internal/ubuntu/ wily-proposed/main libpython3.5-minimal amd64 3.5.0~rc3-1 [519 kB] Get:30 http://ftpmaster.internal/ubuntu/ wily-proposed/main python3.5-minimal amd64 3.5.0~rc3-1 [1551 kB] Get:31 http://ftpmaster.internal/ubuntu/ wily/main libmagic1 amd64 1:5.22+15-2ubuntu1 [211 kB] Get:32 http://ftpmaster.internal/ubuntu/ wily/main file amd64 1:5.22+15-2ubuntu1 [20.7 kB] Get:33 http://ftpmaster.internal/ubuntu/ wily/main gettext-base amd64 0.19.4-1ubuntu3 [48.3 kB] Get:34 http://ftpmaster.internal/ubuntu/ wily/main gettext amd64 0.19.4-1ubuntu3 [857 kB] Get:35 http://ftpmaster.internal/ubuntu/ wily/main intltool-debian all 0.35.0+20060710.2 [24.5 kB] Get:36 http://ftpmaster.internal/ubuntu/ wily/main po-debconf all 1.0.18 [234 kB] Get:37 http://ftpmaster.internal/ubuntu/ wily/main debhelper all 9.20150811ubuntu1 [731 kB] Get:38 http://ftpmaster.internal/ubuntu/ wily-proposed/main libpython3.5-stdlib amd64 3.5.0~rc3-1 [2119 kB] Get:39 http://ftpmaster.internal/ubuntu/ wily/main python-all amd64 2.7.9-1 [1030 B] Get:40 http://ftpmaster.internal/ubuntu/ wily/main python-pkg-resources all 18.0.1-1 [70.6 kB] Get:41 http://ftpmaster.internal/ubuntu/ wily/main python-setuptools all 18.0.1-1 [177 kB] Get:42 http://ftpmaster.internal/ubuntu/ wily-proposed/main python3.5 amd64 3.5.0~rc3-1 [144 kB] Get:43 http://ftpmaster.internal/ubuntu/ wily/main python3-all amd64 3.4.3-4ubuntu1 [1044 B] Get:44 http://ftpmaster.internal/ubuntu/ wily/main python3-pkg-resources all 18.0.1-1 [41.0 kB] Get:45 http://ftpmaster.internal/ubuntu/ wily/main python3-setuptools all 18.0.1-1 [89.1 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 27.2 MB in 1s (14.8 MB/s) Selecting previously unselected package libmpdec2:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11746 files and directories currently installed.) Preparing to unpack .../libmpdec2_2.4.1-1_amd64.deb ... Unpacking libmpdec2:amd64 (2.4.1-1) ... Selecting previously unselected package libpython3.4-minimal:amd64. Preparing to unpack .../libpython3.4-minimal_3.4.3-8_amd64.deb ... Unpacking libpython3.4-minimal:amd64 (3.4.3-8) ... Selecting previously unselected package mime-support. Preparing to unpack .../mime-support_3.58ubuntu1_all.deb ... Unpacking mime-support (3.58ubuntu1) ... Selecting previously unselected package libpython3.4-stdlib:amd64. Preparing to unpack .../libpython3.4-stdlib_3.4.3-8_amd64.deb ... Unpacking libpython3.4-stdlib:amd64 (3.4.3-8) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../libexpat1_2.1.0-7_amd64.deb ... Unpacking libexpat1:amd64 (2.1.0-7) ... Selecting previously unselected package python3.4-minimal. Preparing to unpack .../python3.4-minimal_3.4.3-8_amd64.deb ... Unpacking python3.4-minimal (3.4.3-8) ... Selecting previously unselected package python3-minimal. Preparing to unpack .../python3-minimal_3.4.3-4ubuntu1_amd64.deb ... Unpacking python3-minimal (3.4.3-4ubuntu1) ... Selecting previously unselected package python3.4. Preparing to unpack .../python3.4_3.4.3-8_amd64.deb ... Unpacking python3.4 (3.4.3-8) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../libpython3-stdlib_3.4.3-4ubuntu1_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.4.3-4ubuntu1) ... Selecting previously unselected package dh-python. Preparing to unpack .../dh-python_2.20150826_all.deb ... Unpacking dh-python (2.20150826) ... Setting up libpython3.4-minimal:amd64 (3.4.3-8) ... Setting up libexpat1:amd64 (2.1.0-7) ... Setting up python3.4-minimal (3.4.3-8) ... Setting up python3-minimal (3.4.3-4ubuntu1) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... Selecting previously unselected package python3. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12685 files and directories currently installed.) Preparing to unpack .../python3_3.4.3-4ubuntu1_amd64.deb ... Unpacking python3 (3.4.3-4ubuntu1) ... Selecting previously unselected package libasprintf0v5:amd64. Preparing to unpack .../libasprintf0v5_0.19.4-1ubuntu3_amd64.deb ... Unpacking libasprintf0v5:amd64 (0.19.4-1ubuntu3) ... Selecting previously unselected package groff-base. Preparing to unpack .../groff-base_1.22.3-1_amd64.deb ... Unpacking groff-base (1.22.3-1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../bsdmainutils_9.0.6ubuntu1_amd64.deb ... Unpacking bsdmainutils (9.0.6ubuntu1) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../libpipeline1_1.4.1-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.4.1-1) ... Selecting previously unselected package man-db. Preparing to unpack .../man-db_2.7.2-1_amd64.deb ... Unpacking man-db (2.7.2-1) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../libglib2.0-0_2.45.7-1_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.45.7-1) ... Selecting previously unselected package libicu55:amd64. Preparing to unpack .../libicu55_55.1-4_amd64.deb ... Unpacking libicu55:amd64 (55.1-4) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../libxml2_2.9.2+dfsg1-3ubuntu1_amd64.deb ... Unpacking libxml2:amd64 (2.9.2+dfsg1-3ubuntu1) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../libcroco3_0.6.8-3_amd64.deb ... Unpacking libcroco3:amd64 (0.6.8-3) ... Selecting previously unselected package libunistring0:amd64. Preparing to unpack .../libunistring0_0.9.3-5.2ubuntu1_amd64.deb ... Unpacking libunistring0:amd64 (0.9.3-5.2ubuntu1) ... Selecting previously unselected package libpython2.7-minimal:amd64. Preparing to unpack .../libpython2.7-minimal_2.7.10-3_amd64.deb ... Unpacking libpython2.7-minimal:amd64 (2.7.10-3) ... Selecting previously unselected package python2.7-minimal. Preparing to unpack .../python2.7-minimal_2.7.10-3_amd64.deb ... Unpacking python2.7-minimal (2.7.10-3) ... Selecting previously unselected package python-minimal. Preparing to unpack .../python-minimal_2.7.9-1_amd64.deb ... Unpacking python-minimal (2.7.9-1) ... Selecting previously unselected package libpython2.7-stdlib:amd64. Preparing to unpack .../libpython2.7-stdlib_2.7.10-3_amd64.deb ... Unpacking libpython2.7-stdlib:amd64 (2.7.10-3) ... Selecting previously unselected package python2.7. Preparing to unpack .../python2.7_2.7.10-3_amd64.deb ... Unpacking python2.7 (2.7.10-3) ... Selecting previously unselected package libpython-stdlib:amd64. Preparing to unpack .../libpython-stdlib_2.7.9-1_amd64.deb ... Unpacking libpython-stdlib:amd64 (2.7.9-1) ... Setting up libpython2.7-minimal:amd64 (2.7.10-3) ... Setting up python2.7-minimal (2.7.10-3) ... Setting up python-minimal (2.7.9-1) ... Selecting previously unselected package python. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 14019 files and directories currently installed.) Preparing to unpack .../python_2.7.9-1_amd64.deb ... Unpacking python (2.7.9-1) ... Selecting previously unselected package libpython3.5-minimal:amd64. Preparing to unpack .../libpython3.5-minimal_3.5.0~rc3-1_amd64.deb ... Unpacking libpython3.5-minimal:amd64 (3.5.0~rc3-1) ... Selecting previously unselected package python3.5-minimal. Preparing to unpack .../python3.5-minimal_3.5.0~rc3-1_amd64.deb ... Unpacking python3.5-minimal (3.5.0~rc3-1) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../libmagic1_1%3a5.22+15-2ubuntu1_amd64.deb ... Unpacking libmagic1:amd64 (1:5.22+15-2ubuntu1) ... Selecting previously unselected package file. Preparing to unpack .../file_1%3a5.22+15-2ubuntu1_amd64.deb ... Unpacking file (1:5.22+15-2ubuntu1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../gettext-base_0.19.4-1ubuntu3_amd64.deb ... Unpacking gettext-base (0.19.4-1ubuntu3) ... Selecting previously unselected package gettext. Preparing to unpack .../gettext_0.19.4-1ubuntu3_amd64.deb ... Unpacking gettext (0.19.4-1ubuntu3) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../intltool-debian_0.35.0+20060710.2_all.deb ... Unpacking intltool-debian (0.35.0+20060710.2) ... Selecting previously unselected package po-debconf. Preparing to unpack .../po-debconf_1.0.18_all.deb ... Unpacking po-debconf (1.0.18) ... Selecting previously unselected package debhelper. Preparing to unpack .../debhelper_9.20150811ubuntu1_all.deb ... Unpacking debhelper (9.20150811ubuntu1) ... Selecting previously unselected package libpython3.5-stdlib:amd64. Preparing to unpack .../libpython3.5-stdlib_3.5.0~rc3-1_amd64.deb ... Unpacking libpython3.5-stdlib:amd64 (3.5.0~rc3-1) ... Selecting previously unselected package python-all. Preparing to unpack .../python-all_2.7.9-1_amd64.deb ... Unpacking python-all (2.7.9-1) ... Selecting previously unselected package python-pkg-resources. Preparing to unpack .../python-pkg-resources_18.0.1-1_all.deb ... Unpacking python-pkg-resources (18.0.1-1) ... Selecting previously unselected package python-setuptools. Preparing to unpack .../python-setuptools_18.0.1-1_all.deb ... Unpacking python-setuptools (18.0.1-1) ... Selecting previously unselected package python3.5. Preparing to unpack .../python3.5_3.5.0~rc3-1_amd64.deb ... Unpacking python3.5 (3.5.0~rc3-1) ... Selecting previously unselected package python3-all. Preparing to unpack .../python3-all_3.4.3-4ubuntu1_amd64.deb ... Unpacking python3-all (3.4.3-4ubuntu1) ... Selecting previously unselected package python3-pkg-resources. Preparing to unpack .../python3-pkg-resources_18.0.1-1_all.deb ... Unpacking python3-pkg-resources (18.0.1-1) ... Selecting previously unselected package python3-setuptools. Preparing to unpack .../python3-setuptools_18.0.1-1_all.deb ... Unpacking python3-setuptools (18.0.1-1) ... Selecting previously unselected package sbuild-build-depends-python-cryptography-vectors-dummy. Preparing to unpack .../sbuild-build-depends-python-cryptography-vectors-dummy.deb ... Unpacking sbuild-build-depends-python-cryptography-vectors-dummy (0.invalid.0) ... Setting up libmpdec2:amd64 (2.4.1-1) ... Setting up mime-support (3.58ubuntu1) ... Setting up libpython3.4-stdlib:amd64 (3.4.3-8) ... Setting up python3.4 (3.4.3-8) ... Setting up libpython3-stdlib:amd64 (3.4.3-4ubuntu1) ... Setting up libasprintf0v5:amd64 (0.19.4-1ubuntu3) ... Setting up groff-base (1.22.3-1) ... Setting up bsdmainutils (9.0.6ubuntu1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up libpipeline1:amd64 (1.4.1-1) ... Setting up man-db (2.7.2-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libglib2.0-0:amd64 (2.45.7-1) ... No schema files found: doing nothing. Setting up libicu55:amd64 (55.1-4) ... Setting up libxml2:amd64 (2.9.2+dfsg1-3ubuntu1) ... Setting up libcroco3:amd64 (0.6.8-3) ... Setting up libunistring0:amd64 (0.9.3-5.2ubuntu1) ... Setting up libpython2.7-stdlib:amd64 (2.7.10-3) ... Setting up python2.7 (2.7.10-3) ... Setting up libpython-stdlib:amd64 (2.7.9-1) ... Setting up python (2.7.9-1) ... Setting up libpython3.5-minimal:amd64 (3.5.0~rc3-1) ... Setting up python3.5-minimal (3.5.0~rc3-1) ... Setting up libmagic1:amd64 (1:5.22+15-2ubuntu1) ... Setting up file (1:5.22+15-2ubuntu1) ... Setting up gettext-base (0.19.4-1ubuntu3) ... Setting up gettext (0.19.4-1ubuntu3) ... Setting up intltool-debian (0.35.0+20060710.2) ... Setting up po-debconf (1.0.18) ... Setting up debhelper (9.20150811ubuntu1) ... Setting up libpython3.5-stdlib:amd64 (3.5.0~rc3-1) ... Setting up python-all (2.7.9-1) ... Setting up python-pkg-resources (18.0.1-1) ... Setting up python-setuptools (18.0.1-1) ... Setting up python3.5 (3.5.0~rc3-1) ... Setting up python3 (3.4.3-4ubuntu1) ... Setting up python3-all (3.4.3-4ubuntu1) ... Setting up python3-pkg-resources (18.0.1-1) ... Setting up python3-setuptools (18.0.1-1) ... Setting up dh-python (2.20150826) ... Setting up sbuild-build-depends-python-cryptography-vectors-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Build environment │ └──────────────────────────────────────────────────────────────────────────────┘ Kernel: Linux 3.19.0-28-generic amd64 (x86_64) Toolchain package versions: binutils_2.25.1-1ubuntu1 dpkg-dev_1.18.2ubuntu3 g++-5_5.2.1-16ubuntu1 gcc-5_5.2.1-16ubuntu1 libc6-dev_2.21-0ubuntu4 libstdc++-5-dev_5.2.1-16ubuntu1 libstdc++6_5.2.1-16ubuntu1 linux-libc-dev_4.2.0-7.7 Package versions: adduser_3.113+nmu3ubuntu4 advancecomp_1.19-1 apt_1.0.9.10ubuntu6 apt-transport-https_1.0.9.10ubuntu6 base-files_7.2ubuntu10 base-passwd_3.5.38 bash_4.3-14ubuntu1 binutils_2.25.1-1ubuntu1 bsdmainutils_9.0.6ubuntu1 bsdutils_1:2.26.2-6ubuntu3 build-essential_12.1ubuntu2 bzip2_1.0.6-8 ca-certificates_20150426ubuntu1 coreutils_8.23-3ubuntu1 cpp_4:5.2.1-3ubuntu1 cpp-5_5.2.1-16ubuntu1 dash_0.5.7-4ubuntu2 debconf_1.5.57ubuntu1 debhelper_9.20150811ubuntu1 debianutils_4.5.1 dh-python_2.20150826 diffutils_1:3.3-1 dmsetup_2:1.02.99-1ubuntu1 dpkg_1.18.2ubuntu3 dpkg-dev_1.18.2ubuntu3 e2fslibs_1.42.12-1ubuntu2 e2fsprogs_1.42.12-1ubuntu2 fakeroot_1.20.2-1ubuntu1 file_1:5.22+15-2ubuntu1 findutils_4.4.2-9build1 g++_4:5.2.1-3ubuntu1 g++-5_5.2.1-16ubuntu1 gcc_4:5.2.1-3ubuntu1 gcc-5_5.2.1-16ubuntu1 gcc-5-base_5.2.1-16ubuntu1 gettext_0.19.4-1ubuntu3 gettext-base_0.19.4-1ubuntu3 gnupg_1.4.18-7ubuntu1 gpgv_1.4.18-7ubuntu1 grep_2.21-2 groff-base_1.22.3-1 gzip_1.6-4ubuntu1 hostname_3.15ubuntu2 init_1.23ubuntu3 initscripts_2.88dsf-59.2ubuntu1 insserv_1.14.0-5ubuntu3 intltool-debian_0.35.0+20060710.2 libacl1_2.2.52-2 libapparmor1_2.10-0ubuntu6 libapt-pkg4.12_1.0.9.10ubuntu1 libapt-pkg4.16_1.0.9.10ubuntu6 libasan2_5.2.1-16ubuntu1 libasn1-8-heimdal_1.6~rc2+dfsg-10 libasprintf0v5_0.19.4-1ubuntu3 libatomic1_5.2.1-16ubuntu1 libattr1_1:2.4.47-2 libaudit-common_1:2.4.2-1ubuntu1 libaudit1_1:2.4.2-1ubuntu1 libblkid1_2.26.2-6ubuntu3 libbz2-1.0_1.0.6-8 libc-bin_2.21-0ubuntu4 libc-dev-bin_2.21-0ubuntu4 libc6_2.21-0ubuntu4 libc6-dev_2.21-0ubuntu4 libcap2_1:2.24-9 libcap2-bin_1:2.24-9 libcc1-0_5.2.1-16ubuntu1 libcilkrts5_5.2.1-16ubuntu1 libcomerr2_1.42.12-1ubuntu2 libcroco3_0.6.8-3 libcryptsetup4_2:1.6.6-5ubuntu2 libcurl3-gnutls_7.43.0-1ubuntu2 libdb5.3_5.3.28-9 libdbus-1-3_1.10.0-1ubuntu1 libdebconfclient0_0.192ubuntu1 libdevmapper1.02.1_2:1.02.99-1ubuntu1 libdpkg-perl_1.18.2ubuntu3 libexpat1_2.1.0-7 libfakeroot_1.20.2-1ubuntu1 libfdisk1_2.26.2-6ubuntu3 libffi6_3.2.1-3 libgcc-5-dev_5.2.1-16ubuntu1 libgcc1_1:5.2.1-16ubuntu1 libgcrypt20_1.6.3-2ubuntu1 libgdbm3_1.8.3-13.1 libglib2.0-0_2.45.7-1 libgmp10_2:6.0.0+dfsg-7 libgnutls-deb0-28_3.3.15-5ubuntu2 libgomp1_5.2.1-16ubuntu1 libgpg-error0_1.19-2 libgssapi-krb5-2_1.13.2+dfsg-2 libgssapi3-heimdal_1.6~rc2+dfsg-10 libhcrypto4-heimdal_1.6~rc2+dfsg-10 libheimbase1-heimdal_1.6~rc2+dfsg-10 libheimntlm0-heimdal_1.6~rc2+dfsg-10 libhogweed4_3.1.1-4 libhx509-5-heimdal_1.6~rc2+dfsg-10 libicu55_55.1-4 libidn11_1.28-1ubuntu2 libisl13_0.14-2 libitm1_5.2.1-16ubuntu1 libk5crypto3_1.13.2+dfsg-2 libkeyutils1_1.5.9-5ubuntu1 libkmod2_21-1ubuntu1 libkrb5-26-heimdal_1.6~rc2+dfsg-10 libkrb5-3_1.13.2+dfsg-2 libkrb5support0_1.13.2+dfsg-2 libldap-2.4-2_2.4.41+dfsg-1ubuntu1 liblockfile-bin_1.09-6ubuntu1 liblockfile1_1.09-6ubuntu1 liblsan0_5.2.1-16ubuntu1 liblzma5_5.1.1alpha+20120614-2ubuntu2 libmagic1_1:5.22+15-2ubuntu1 libmount1_2.26.2-6ubuntu3 libmpc3_1.0.3-1 libmpdec2_2.4.1-1 libmpfr4_3.1.3-1 libmpx0_5.2.1-16ubuntu1 libncurses5_5.9+20150516-2ubuntu1 libncursesw5_5.9+20150516-2ubuntu1 libnettle6_3.1.1-4 libnih-dbus1_1.0.3-4ubuntu27 libnih1_1.0.3-4ubuntu27 libp11-kit0_0.23.1-3 libpam-modules_1.1.8-3.1ubuntu3 libpam-modules-bin_1.1.8-3.1ubuntu3 libpam-runtime_1.1.8-3.1ubuntu3 libpam0g_1.1.8-3.1ubuntu3 libpcre3_2:8.35-7.1ubuntu1 libpipeline1_1.4.1-1 libpng12-0_1.2.51-0ubuntu3 libprocps3_1:3.3.9-1ubuntu8 libpython-stdlib_2.7.9-1 libpython2.7-minimal_2.7.10-3 libpython2.7-stdlib_2.7.10-3 libpython3-stdlib_3.4.3-4ubuntu1 libpython3.4-minimal_3.4.3-8 libpython3.4-stdlib_3.4.3-8 libpython3.5-minimal_3.5.0~rc3-1 libpython3.5-stdlib_3.5.0~rc3-1 libquadmath0_5.2.1-16ubuntu1 libreadline6_6.3-8ubuntu1 libroken18-heimdal_1.6~rc2+dfsg-10 librtmp1_2.4+20150115.gita107cef-1build1 libsasl2-2_2.1.26.dfsg1-13 libsasl2-modules-db_2.1.26.dfsg1-13 libseccomp2_2.2.1-2ubuntu1 libselinux1_2.3-2build1 libsemanage-common_2.3-1build2 libsemanage1_2.3-1build2 libsepol1_2.3-2 libslang2_2.3.0-2ubuntu1 libsmartcols1_2.26.2-6ubuntu3 libsqlite3-0_3.8.11.1-1 libss2_1.42.12-1ubuntu2 libssl1.0.0_1.0.2d-0ubuntu1 libstdc++-5-dev_5.2.1-16ubuntu1 libstdc++6_5.2.1-16ubuntu1 libsystemd0_225-1ubuntu4 libtasn1-6_4.5-2 libtimedate-perl_2.3000-2 libtinfo5_5.9+20150516-2ubuntu1 libtsan0_5.2.1-16ubuntu1 libubsan0_5.2.1-16ubuntu1 libudev1_225-1ubuntu4 libunistring0_0.9.3-5.2ubuntu1 libusb-0.1-4_2:0.1.12-27 libustr-1.0-1_1.0.4-5 libuuid1_2.26.2-6ubuntu3 libwind0-heimdal_1.6~rc2+dfsg-10 libxml2_2.9.2+dfsg1-3ubuntu1 linux-libc-dev_4.2.0-7.7 lockfile-progs_0.1.17 login_1:4.1.5.1-1.1ubuntu7 lsb-base_4.1+Debian11ubuntu8 make_4.0-8.1 man-db_2.7.2-1 mawk_1.3.3-17ubuntu2 mime-support_3.58ubuntu1 mount_2.26.2-6ubuntu3 multiarch-support_2.21-0ubuntu4 ncurses-base_5.9+20150516-2ubuntu1 ncurses-bin_5.9+20150516-2ubuntu1 openssl_1.0.2d-0ubuntu1 optipng_0.7.5-1 passwd_1:4.1.5.1-1.1ubuntu7 patch_2.7.5-1 perl_5.20.2-6 perl-base_5.20.2-6 perl-modules_5.20.2-6 pkg-create-dbgsym_0.69 pkgbinarymangler_121 po-debconf_1.0.18 policyrcd-script-zg2_0.1-2 procps_1:3.3.9-1ubuntu8 python_2.7.9-1 python-all_2.7.9-1 python-minimal_2.7.9-1 python-pkg-resources_18.0.1-1 python-setuptools_18.0.1-1 python2.7_2.7.10-3 python2.7-minimal_2.7.10-3 python3_3.4.3-4ubuntu1 python3-all_3.4.3-4ubuntu1 python3-minimal_3.4.3-4ubuntu1 python3-pkg-resources_18.0.1-1 python3-setuptools_18.0.1-1 python3.4_3.4.3-8 python3.4-minimal_3.4.3-8 python3.5_3.5.0~rc3-1 python3.5-minimal_3.5.0~rc3-1 readline-common_6.3-8ubuntu1 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-python-cryptography-vectors-dummy_0.invalid.0 sed_4.2.2-6.1 sensible-utils_0.0.9 systemd_225-1ubuntu4 systemd-sysv_225-1ubuntu4 sysv-rc_2.88dsf-59.2ubuntu1 sysvinit-utils_2.88dsf-59.2ubuntu1 tar_1.27.1-2 tzdata_2015f-1 ubuntu-keyring_2012.05.19 udev_225-1ubuntu4 util-linux_2.26.2-6ubuntu3 xz-utils_5.1.1alpha+20120614-2ubuntu2 zlib1g_1:1.2.8.dfsg-2ubuntu1 ┌──────────────────────────────────────────────────────────────────────────────┐ │ Build │ └──────────────────────────────────────────────────────────────────────────────┘ Unpack source ───────────── gpgv: Signature made Wed Sep 9 10:50:14 2015 UTC using RSA key ID 1F637893 gpgv: Can't check signature: public key not found dpkg-source: warning: failed to verify signature on ./python-cryptography-vectors_1.0.1-1.dsc dpkg-source: info: extracting python-cryptography-vectors in python-cryptography-vectors-1.0.1 dpkg-source: info: unpacking python-cryptography-vectors_1.0.1.orig.tar.gz dpkg-source: info: unpacking python-cryptography-vectors_1.0.1-1.debian.tar.xz Check disc space ──────────────── Sufficient free space for build User Environment ──────────────── DEB_BUILD_OPTIONS=parallel=4 HOME=/home/buildd LANG=C LOGNAME=buildd MAIL=/var/mail/buildd OLDPWD=/ PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games PWD=/«PKGBUILDDIR» SHELL=/bin/sh SUDO_COMMAND=/usr/sbin/chroot /«CHROOT» su buildd -s /bin/sh -c cd '/«PKGBUILDDIR»' && 'env' SUDO_GID=2501 SUDO_UID=2001 SUDO_USER=buildd TERM=unknown USER=buildd USERNAME=root dpkg-buildpackage ───────────────── dpkg-buildpackage: source package python-cryptography-vectors dpkg-buildpackage: source version 1.0.1-1 dpkg-buildpackage: source distribution unstable dpkg-source --before-build python-cryptography-vectors-1.0.1 dpkg-buildpackage: host architecture amd64 fakeroot debian/rules clean dh clean --with python2,python3 --buildsystem=pybuild dh_testdir -O--buildsystem=pybuild dh_auto_clean -O--buildsystem=pybuild I: pybuild base:170: python2.7 setup.py clean running clean removing '/«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build' (and everything under it) 'build/bdist.linux-x86_64' does not exist -- can't clean it 'build/scripts-2.7' does not exist -- can't clean it I: pybuild base:170: python3.4 setup.py clean running clean removing '/«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build' (and everything under it) 'build/bdist.linux-x86_64' does not exist -- can't clean it 'build/scripts-3.4' does not exist -- can't clean it I: pybuild base:170: python3.5 setup.py clean running clean removing '/«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build' (and everything under it) 'build/bdist.linux-x86_64' does not exist -- can't clean it 'build/scripts-3.5' does not exist -- can't clean it dh_clean -O--buildsystem=pybuild debian/rules build dh build --with python2,python3 --buildsystem=pybuild dh_testdir -O--buildsystem=pybuild dh_auto_configure -O--buildsystem=pybuild I: pybuild base:170: python2.7 setup.py config running config I: pybuild base:170: python3.4 setup.py config running config I: pybuild base:170: python3.5 setup.py config running config dh_auto_build -O--buildsystem=pybuild I: pybuild base:170: /usr/bin/python setup.py build running build running build_py creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors copying cryptography_vectors/__init__.py -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors copying cryptography_vectors/__about__.py -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors running egg_info creating cryptography_vectors.egg-info writing cryptography_vectors.egg-info/PKG-INFO writing top-level names to cryptography_vectors.egg-info/top_level.txt writing dependency_links to cryptography_vectors.egg-info/dependency_links.txt writing manifest file 'cryptography_vectors.egg-info/SOURCES.txt' reading manifest file 'cryptography_vectors.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' writing manifest file 'cryptography_vectors.egg-info/SOURCES.txt' creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/CMAC copying cryptography_vectors/CMAC/nist-800-38b-3des.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/CMAC copying cryptography_vectors/CMAC/nist-800-38b-aes128.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/CMAC copying cryptography_vectors/CMAC/nist-800-38b-aes192.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/CMAC copying cryptography_vectors/CMAC/nist-800-38b-aes256.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/CMAC creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-2202-md5.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-2202-sha1.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-2286-ripemd160.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-4231-sha224.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-4231-sha256.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-4231-sha384.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-4231-sha512.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/scrypt.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/KDF creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/testrsa.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/RFC5114.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDH copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDH copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDH copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDH copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDH creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/SECP256K1 copying cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/SECP256K1 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Ed25519 copying cryptography_vectors/asymmetric/Ed25519/sign.input -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Ed25519 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/README.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/private.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA copying cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA copying cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA copying cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/public creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/public/PKCS1 copying cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/public/PKCS1 copying cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/public/PKCS1 copying cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/public/PKCS1 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CTR copying cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CTR copying cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CTR copying cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CTR creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/XTS creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr copying cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr copying cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno copying cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno copying cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Blowfish copying cryptography_vectors/ciphers/Blowfish/bf-cbc.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Blowfish copying cryptography_vectors/ciphers/Blowfish/bf-cfb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Blowfish copying cryptography_vectors/ciphers/Blowfish/bf-ecb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Blowfish copying cryptography_vectors/ciphers/Blowfish/bf-ofb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Blowfish creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-cbc.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-cfb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-ctr.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-ecb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-ofb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/CAST5 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-cbc.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-cfb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-ofb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/IDEA copying cryptography_vectors/ciphers/IDEA/idea-cbc.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/IDEA copying cryptography_vectors/ciphers/IDEA/idea-cfb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/IDEA copying cryptography_vectors/ciphers/IDEA/idea-ecb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/IDEA copying cryptography_vectors/ciphers/IDEA/idea-ofb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/IDEA creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/SEED copying cryptography_vectors/ciphers/SEED/rfc-4196.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/SEED copying cryptography_vectors/ciphers/SEED/rfc-4269.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/SEED copying cryptography_vectors/ciphers/SEED/seed-cfb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/SEED copying cryptography_vectors/ciphers/SEED/seed-ofb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/SEED creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/fernet copying cryptography_vectors/fernet/generate.json -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/fernet copying cryptography_vectors/fernet/invalid.json -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/fernet copying cryptography_vectors/fernet/verify.json -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/fernet creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/MD5 copying cryptography_vectors/hashes/MD5/rfc-1321.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/MD5 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/Readme.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/SHA1Monte.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/SHA1Monte.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA1 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/Readme.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA224Monte.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA224Monte.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA256Monte.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA256Monte.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA384Monte.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA384Monte.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512Monte.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512Monte.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/ripemd160 copying cryptography_vectors/hashes/ripemd160/ripevectors.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/ripemd160 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/whirlpool copying cryptography_vectors/hashes/whirlpool/iso-test-vectors.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/whirlpool creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/Readme.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/twofactor copying cryptography_vectors/twofactor/rfc-4226.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/twofactor copying cryptography_vectors/twofactor/rfc-6238.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/twofactor creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509 copying cryptography_vectors/x509/cryptography.io.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509 copying cryptography_vectors/x509/ecdsa_root.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509 copying cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509 copying cryptography_vectors/x509/san_edipartyname.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509 copying cryptography_vectors/x509/san_x400address.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509 copying cryptography_vectors/x509/v1_cert.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509 copying cryptography_vectors/x509/verisign_md2_root.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509 copying cryptography_vectors/x509/wildcard_san.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data copying cryptography_vectors/x509/PKITS_data/ReadMe.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data copying cryptography_vectors/x509/PKITS_data/pkits.ldif -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data copying cryptography_vectors/x509/PKITS_data/pkits.schema -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/aia_ca_issuers.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/aia_ocsp.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/all_key_usages.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/all_supported_names.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/authority_key_identifier.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/basic_constraints_not_critical.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/bc_path_length_zero.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cdp_all_reasons.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cdp_crl_issuer.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cp_cps_uri.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cp_invalid.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_all_reasons.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_dup_entry_ext.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_unsupported_reason.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/ec_no_named_curve.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/extended_key_usage.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/ian_uri.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/inhibit_any_policy_5.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/invalid_version.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_excluded.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_permitted.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_permitted_2.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_permitted_excluded.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_single_ip_netmask.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/ocsp_nocheck.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/pc_inhibit.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/pc_inhibit_require.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/pc_require.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/post2000utctime.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_dirname.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_idna2003_dnsname.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_idna_names.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_ipaddr.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_other_name.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_registered_id.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_rfc822_idna.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_rfc822_names.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_uri_with_port.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_wildcard_idna.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/two_basic_constraints.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/unsupported_extension.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/unsupported_extension_critical.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/unsupported_subject_name.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/utf8_common_name.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/basic_constraints.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/dsa_sha1.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/dsa_sha1.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/ec_sha256.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/ec_sha256.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_md4.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_md4.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_sha1.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_sha1.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_sha256.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_sha256.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/san_rsa_sha1.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/san_rsa_sha1.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/two_basic_constraints.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/unsupported_extension.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/unsupported_extension_critical.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests I: pybuild base:170: /usr/bin/python3.5 setup.py build running build running build_py creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors copying cryptography_vectors/__init__.py -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors copying cryptography_vectors/__about__.py -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors running egg_info writing top-level names to cryptography_vectors.egg-info/top_level.txt writing cryptography_vectors.egg-info/PKG-INFO writing dependency_links to cryptography_vectors.egg-info/dependency_links.txt reading manifest file 'cryptography_vectors.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' writing manifest file 'cryptography_vectors.egg-info/SOURCES.txt' creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/CMAC copying cryptography_vectors/CMAC/nist-800-38b-3des.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/CMAC copying cryptography_vectors/CMAC/nist-800-38b-aes128.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/CMAC copying cryptography_vectors/CMAC/nist-800-38b-aes192.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/CMAC copying cryptography_vectors/CMAC/nist-800-38b-aes256.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/CMAC creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-2202-md5.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-2202-sha1.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-2286-ripemd160.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-4231-sha224.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-4231-sha256.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-4231-sha384.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-4231-sha512.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/HMAC creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/scrypt.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/KDF creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/testrsa.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/RFC5114.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDH copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDH copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDH copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDH copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDH creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/SECP256K1 copying cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/SECP256K1 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/Ed25519 copying cryptography_vectors/asymmetric/Ed25519/sign.input -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/Ed25519 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/README.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/private.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA copying cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA copying cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA copying cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/public creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/public/PKCS1 copying cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/public/PKCS1 copying cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/public/PKCS1 copying cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/public/PKCS1 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/ECB creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CTR copying cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CTR copying cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CTR copying cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CTR creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/GCM creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/XTS creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr copying cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr copying cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno copying cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno copying cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/ARC4 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Blowfish copying cryptography_vectors/ciphers/Blowfish/bf-cbc.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Blowfish copying cryptography_vectors/ciphers/Blowfish/bf-cfb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Blowfish copying cryptography_vectors/ciphers/Blowfish/bf-ecb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Blowfish copying cryptography_vectors/ciphers/Blowfish/bf-ofb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Blowfish creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-cbc.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-cfb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-ctr.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-ecb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-ofb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/CAST5 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-cbc.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-cfb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-ofb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Camellia creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/IDEA copying cryptography_vectors/ciphers/IDEA/idea-cbc.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/IDEA copying cryptography_vectors/ciphers/IDEA/idea-cfb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/IDEA copying cryptography_vectors/ciphers/IDEA/idea-ecb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/IDEA copying cryptography_vectors/ciphers/IDEA/idea-ofb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/IDEA creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/SEED copying cryptography_vectors/ciphers/SEED/rfc-4196.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/SEED copying cryptography_vectors/ciphers/SEED/rfc-4269.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/SEED copying cryptography_vectors/ciphers/SEED/seed-cfb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/SEED copying cryptography_vectors/ciphers/SEED/seed-ofb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/SEED creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/fernet copying cryptography_vectors/fernet/generate.json -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/fernet copying cryptography_vectors/fernet/invalid.json -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/fernet copying cryptography_vectors/fernet/verify.json -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/fernet creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/MD5 copying cryptography_vectors/hashes/MD5/rfc-1321.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/MD5 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/Readme.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/SHA1Monte.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/SHA1Monte.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA1 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/Readme.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA224Monte.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA224Monte.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA256Monte.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA256Monte.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA384Monte.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA384Monte.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512Monte.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512Monte.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/ripemd160 copying cryptography_vectors/hashes/ripemd160/ripevectors.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/ripemd160 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/whirlpool copying cryptography_vectors/hashes/whirlpool/iso-test-vectors.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/whirlpool creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/Readme.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/twofactor copying cryptography_vectors/twofactor/rfc-4226.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/twofactor copying cryptography_vectors/twofactor/rfc-6238.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/twofactor creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509 copying cryptography_vectors/x509/cryptography.io.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509 copying cryptography_vectors/x509/ecdsa_root.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509 copying cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509 copying cryptography_vectors/x509/san_edipartyname.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509 copying cryptography_vectors/x509/san_x400address.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509 copying cryptography_vectors/x509/v1_cert.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509 copying cryptography_vectors/x509/verisign_md2_root.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509 copying cryptography_vectors/x509/wildcard_san.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data copying cryptography_vectors/x509/PKITS_data/ReadMe.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data copying cryptography_vectors/x509/PKITS_data/pkits.ldif -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data copying cryptography_vectors/x509/PKITS_data/pkits.schema -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/aia_ca_issuers.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/aia_ocsp.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/all_key_usages.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/all_supported_names.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/authority_key_identifier.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/basic_constraints_not_critical.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/bc_path_length_zero.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cdp_all_reasons.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cdp_crl_issuer.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cp_cps_uri.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cp_invalid.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_all_reasons.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_dup_entry_ext.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_unsupported_reason.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/ec_no_named_curve.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/extended_key_usage.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/ian_uri.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/inhibit_any_policy_5.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/invalid_version.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_excluded.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_permitted.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_permitted_2.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_permitted_excluded.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_single_ip_netmask.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/ocsp_nocheck.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/pc_inhibit.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/pc_inhibit_require.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/pc_require.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/post2000utctime.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_dirname.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_idna2003_dnsname.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_idna_names.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_ipaddr.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_other_name.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_registered_id.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_rfc822_idna.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_rfc822_names.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_uri_with_port.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_wildcard_idna.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/two_basic_constraints.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/unsupported_extension.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/unsupported_extension_critical.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/unsupported_subject_name.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/utf8_common_name.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/basic_constraints.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/dsa_sha1.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/dsa_sha1.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/ec_sha256.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/ec_sha256.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_md4.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_md4.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_sha1.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_sha1.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_sha256.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_sha256.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/san_rsa_sha1.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/san_rsa_sha1.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/two_basic_constraints.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/unsupported_extension.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/unsupported_extension_critical.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests I: pybuild base:170: /usr/bin/python3 setup.py build running build running build_py creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors copying cryptography_vectors/__init__.py -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors copying cryptography_vectors/__about__.py -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors running egg_info writing top-level names to cryptography_vectors.egg-info/top_level.txt writing cryptography_vectors.egg-info/PKG-INFO writing dependency_links to cryptography_vectors.egg-info/dependency_links.txt reading manifest file 'cryptography_vectors.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' writing manifest file 'cryptography_vectors.egg-info/SOURCES.txt' creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/CMAC copying cryptography_vectors/CMAC/nist-800-38b-3des.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/CMAC copying cryptography_vectors/CMAC/nist-800-38b-aes128.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/CMAC copying cryptography_vectors/CMAC/nist-800-38b-aes192.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/CMAC copying cryptography_vectors/CMAC/nist-800-38b-aes256.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/CMAC creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-2202-md5.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-2202-sha1.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-2286-ripemd160.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-4231-sha224.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-4231-sha256.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-4231-sha384.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/HMAC copying cryptography_vectors/HMAC/rfc-4231-sha512.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/HMAC creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/KDF copying cryptography_vectors/KDF/scrypt.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/KDF creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/testrsa.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization copying cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DH copying cryptography_vectors/asymmetric/DH/RFC5114.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DH creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDH copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDH copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDH copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDH copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDH creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/SECP256K1 copying cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/SECP256K1 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/Ed25519 copying cryptography_vectors/asymmetric/Ed25519/sign.input -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/Ed25519 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/README.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization copying cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/private.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 copying cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA copying cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA copying cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA copying cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/public creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/public/PKCS1 copying cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/public/PKCS1 copying cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/public/PKCS1 copying cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/public/PKCS1 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC copying cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/ECB copying cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/ECB creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB copying cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CTR copying cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CTR copying cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CTR copying cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CTR creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/GCM copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/GCM creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/XTS creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr copying cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr copying cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno copying cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno copying cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/ARC4 copying cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/ARC4 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Blowfish copying cryptography_vectors/ciphers/Blowfish/bf-cbc.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Blowfish copying cryptography_vectors/ciphers/Blowfish/bf-cfb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Blowfish copying cryptography_vectors/ciphers/Blowfish/bf-ecb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Blowfish copying cryptography_vectors/ciphers/Blowfish/bf-ofb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Blowfish creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-cbc.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-cfb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-ctr.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-ecb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/CAST5 copying cryptography_vectors/ciphers/CAST5/cast5-ofb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/CAST5 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-cbc.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-cfb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Camellia copying cryptography_vectors/ciphers/Camellia/camellia-ofb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Camellia creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/IDEA copying cryptography_vectors/ciphers/IDEA/idea-cbc.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/IDEA copying cryptography_vectors/ciphers/IDEA/idea-cfb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/IDEA copying cryptography_vectors/ciphers/IDEA/idea-ecb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/IDEA copying cryptography_vectors/ciphers/IDEA/idea-ofb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/IDEA creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/SEED copying cryptography_vectors/ciphers/SEED/rfc-4196.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/SEED copying cryptography_vectors/ciphers/SEED/rfc-4269.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/SEED copying cryptography_vectors/ciphers/SEED/seed-cfb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/SEED copying cryptography_vectors/ciphers/SEED/seed-ofb.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/SEED creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/fernet copying cryptography_vectors/fernet/generate.json -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/fernet copying cryptography_vectors/fernet/invalid.json -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/fernet copying cryptography_vectors/fernet/verify.json -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/fernet creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/MD5 copying cryptography_vectors/hashes/MD5/rfc-1321.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/MD5 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/Readme.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/SHA1Monte.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/SHA1Monte.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA1 copying cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA1 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/Readme.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA224Monte.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA224Monte.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA256Monte.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA256Monte.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA384Monte.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA384Monte.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512Monte.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512Monte.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2 copying cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/ripemd160 copying cryptography_vectors/hashes/ripemd160/ripevectors.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/ripemd160 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/whirlpool copying cryptography_vectors/hashes/whirlpool/iso-test-vectors.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/whirlpool creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/Readme.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors copying cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/twofactor copying cryptography_vectors/twofactor/rfc-4226.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/twofactor copying cryptography_vectors/twofactor/rfc-6238.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/twofactor creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509 copying cryptography_vectors/x509/cryptography.io.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509 copying cryptography_vectors/x509/ecdsa_root.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509 copying cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509 copying cryptography_vectors/x509/san_edipartyname.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509 copying cryptography_vectors/x509/san_x400address.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509 copying cryptography_vectors/x509/v1_cert.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509 copying cryptography_vectors/x509/verisign_md2_root.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509 copying cryptography_vectors/x509/wildcard_san.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data copying cryptography_vectors/x509/PKITS_data/ReadMe.txt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data copying cryptography_vectors/x509/PKITS_data/pkits.ldif -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data copying cryptography_vectors/x509/PKITS_data/pkits.schema -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12 creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime copying cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/aia_ca_issuers.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/aia_ocsp.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/all_key_usages.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/all_supported_names.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/authority_key_identifier.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/basic_constraints_not_critical.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/bc_path_length_zero.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cdp_all_reasons.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cdp_crl_issuer.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cp_cps_uri.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cp_invalid.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_all_reasons.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_dup_entry_ext.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/crl_unsupported_reason.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/ec_no_named_curve.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/extended_key_usage.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/ian_uri.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/inhibit_any_policy_5.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/invalid_version.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_excluded.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_permitted.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_permitted_2.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_permitted_excluded.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/nc_single_ip_netmask.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/ocsp_nocheck.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/pc_inhibit.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/pc_inhibit_require.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/pc_require.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/post2000utctime.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_dirname.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_idna2003_dnsname.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_idna_names.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_ipaddr.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_other_name.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_registered_id.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_rfc822_idna.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_rfc822_names.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_uri_with_port.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/san_wildcard_idna.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/two_basic_constraints.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/unsupported_extension.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/unsupported_extension_critical.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/unsupported_subject_name.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom copying cryptography_vectors/x509/custom/utf8_common_name.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom creating /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/basic_constraints.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/dsa_sha1.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/dsa_sha1.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/ec_sha256.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/ec_sha256.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_md4.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_md4.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_sha1.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_sha1.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_sha256.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/rsa_sha256.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/san_rsa_sha1.der -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/san_rsa_sha1.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/two_basic_constraints.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/unsupported_extension.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests copying cryptography_vectors/x509/requests/unsupported_extension_critical.pem -> /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests dh_auto_test -O--buildsystem=pybuild I: pybuild base:170: cd /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build; python2.7 -m unittest discover -v ---------------------------------------------------------------------- Ran 0 tests in 0.000s OK I: pybuild base:170: cd /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build; python3.4 -m unittest discover -v ---------------------------------------------------------------------- Ran 0 tests in 0.000s OK I: pybuild base:170: cd /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build; python3.5 -m unittest discover -v ---------------------------------------------------------------------- Ran 0 tests in 0.000s OK fakeroot debian/rules binary dh binary --with python2,python3 --buildsystem=pybuild dh_testroot -O--buildsystem=pybuild dh_prep -O--buildsystem=pybuild dh_auto_install -O--buildsystem=pybuild I: pybuild base:170: /usr/bin/python setup.py install --root /«PKGBUILDDIR»/debian/python-cryptography-vectors running install running build running build_py running egg_info writing cryptography_vectors.egg-info/PKG-INFO writing top-level names to cryptography_vectors.egg-info/top_level.txt writing dependency_links to cryptography_vectors.egg-info/dependency_links.txt reading manifest file 'cryptography_vectors.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' writing manifest file 'cryptography_vectors.egg-info/SOURCES.txt' running install_lib creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7 creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/ripemd160 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/ripemd160/ripevectors.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/ripemd160 creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/MD5 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/MD5/rfc-1321.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/MD5 creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/whirlpool copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/whirlpool/iso-test-vectors.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/whirlpool creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA1 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA1 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA1/SHA1Monte.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA1 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA1/Readme.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA1 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA1 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA1/SHA1Monte.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA1 creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA224Monte.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA224Monte.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA384Monte.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA256Monte.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/Readme.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA256Monte.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA512Monte.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA384Monte.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/hashes/SHA2/SHA512Monte.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2 creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/twofactor copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/twofactor/rfc-6238.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/twofactor copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/twofactor/rfc-4226.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/twofactor creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/KDF copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/KDF/scrypt.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/KDF copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/KDF copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/KDF copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/KDF creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509 creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/rsa_sha1.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/two_basic_constraints.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/rsa_sha256.der -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/rsa_sha256.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/unsupported_extension_critical.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/rsa_sha1.der -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/dsa_sha1.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/basic_constraints.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/unsupported_extension.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/rsa_md4.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/ec_sha256.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/ec_sha256.der -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/san_rsa_sha1.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/dsa_sha1.der -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/rsa_md4.der -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/requests/san_rsa_sha1.der -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/verisign_md2_root.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509 creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/san_other_name.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/two_basic_constraints.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/san_wildcard_idna.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/crl_all_reasons.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/nc_permitted.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/san_idna_names.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/san_registered_id.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/unsupported_extension_critical.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/all_supported_names.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/nc_permitted_excluded.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/ian_uri.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/pc_inhibit_require.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/san_dirname.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/pc_require.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/unsupported_extension.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/ec_no_named_curve.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/aia_ocsp.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/cp_cps_uri.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/san_ipaddr.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/nc_excluded.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/crl_unsupported_reason.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/san_uri_with_port.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/ocsp_nocheck.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/basic_constraints_not_critical.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/post2000utctime.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/inhibit_any_policy_5.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/bc_path_length_zero.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/nc_single_ip_netmask.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/authority_key_identifier.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/cdp_crl_issuer.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/san_rfc822_names.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/san_rfc822_idna.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/nc_permitted_2.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/invalid_version.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/cp_invalid.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/san_idna2003_dnsname.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/utf8_common_name.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/unsupported_subject_name.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/aia_ca_issuers.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/all_key_usages.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/extended_key_usage.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/pc_inhibit.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/crl_dup_entry_ext.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/custom/cdp_all_reasons.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/wildcard_san.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/san_x400address.der -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/ecdsa_root.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/cryptography.io.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/v1_cert.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509 creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkits.schema -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/ReadMe.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkits.ldif -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/x509/san_edipartyname.der -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/x509 creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/Readme.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/__init__.py -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/fernet copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/fernet/invalid.json -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/fernet copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/fernet/verify.json -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/fernet copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/fernet/generate.json -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/fernet creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/SEED copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/SEED/rfc-4269.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/SEED copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/SEED/rfc-4196.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/SEED copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/SEED/seed-cfb.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/SEED copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/SEED/seed-ofb.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/SEED creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia/camellia-ofb.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia/camellia-cfb.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia/camellia-cbc.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Blowfish copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Blowfish/bf-cbc.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Blowfish copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Blowfish/bf-ecb.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Blowfish copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Blowfish/bf-ofb.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Blowfish copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/Blowfish/bf-cfb.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Blowfish creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/CAST5 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/CAST5/cast5-ctr.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/CAST5 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/CAST5/cast5-ofb.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/CAST5 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/CAST5/cast5-ecb.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/CAST5 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/CAST5/cast5-cbc.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/CAST5 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/CAST5/cast5-cfb.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/CAST5 creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4 creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/IDEA copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/IDEA/idea-ecb.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/IDEA copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/IDEA/idea-cbc.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/IDEA copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/IDEA/idea-ofb.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/IDEA copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/IDEA/idea-cfb.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/IDEA creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CTR copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CTR copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CTR copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CTR creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/CMAC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/CMAC/nist-800-38b-aes128.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/CMAC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/CMAC/nist-800-38b-3des.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/CMAC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/CMAC/nist-800-38b-aes256.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/CMAC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/CMAC/nist-800-38b-aes192.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/CMAC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/__about__.py -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC/rfc-2286-ripemd160.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC/rfc-2202-sha1.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC/rfc-2202-md5.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC/rfc-4231-sha224.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC/rfc-4231-sha512.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC/rfc-4231-sha256.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/HMAC/rfc-4231-sha384.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDH copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDH copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDH copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDH copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDH creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization/README.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH/RFC5114.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/testrsa.der -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/private.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8 creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/SECP256K1 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/SECP256K1 creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/public creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/public/PKCS1 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/public/PKCS1 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/public/PKCS1 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/public/PKCS1 creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 creating /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Ed25519 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_2.7/build/cryptography_vectors/asymmetric/Ed25519/sign.input -> /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Ed25519 byte-compiling /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/__init__.py to __init__.pyc byte-compiling /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors/__about__.py to __about__.pyc running install_egg_info Copying cryptography_vectors.egg-info to /«PKGBUILDDIR»/debian/python-cryptography-vectors/usr/lib/python2.7/dist-packages/cryptography_vectors-1.0.1.egg-info running install_scripts I: pybuild base:170: /usr/bin/python3.5 setup.py install --root /«PKGBUILDDIR»/debian/python3-cryptography-vectors running install running build running build_py running egg_info writing dependency_links to cryptography_vectors.egg-info/dependency_links.txt writing cryptography_vectors.egg-info/PKG-INFO writing top-level names to cryptography_vectors.egg-info/top_level.txt reading manifest file 'cryptography_vectors.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' writing manifest file 'cryptography_vectors.egg-info/SOURCES.txt' running install_lib creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/ripemd160 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/ripemd160/ripevectors.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/ripemd160 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/MD5 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/MD5/rfc-1321.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/MD5 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/whirlpool copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/whirlpool/iso-test-vectors.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/whirlpool creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA1 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA1 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA1/SHA1Monte.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA1 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA1/Readme.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA1 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA1 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA1/SHA1Monte.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA1 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2/SHA224Monte.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2/SHA224Monte.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2/SHA384Monte.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2/SHA256Monte.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2/Readme.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2/SHA256Monte.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2/SHA512Monte.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2/SHA384Monte.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/hashes/SHA2/SHA512Monte.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/hashes/SHA2 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/twofactor copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/twofactor/rfc-6238.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/twofactor copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/twofactor/rfc-4226.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/twofactor creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/KDF copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/KDF/scrypt.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/KDF copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/KDF copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/KDF copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/KDF creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests/rsa_sha1.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests/two_basic_constraints.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests/rsa_sha256.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests/rsa_sha256.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests/unsupported_extension_critical.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests/rsa_sha1.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests/dsa_sha1.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests/basic_constraints.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests/unsupported_extension.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests/rsa_md4.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests/ec_sha256.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests/ec_sha256.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests/san_rsa_sha1.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests/dsa_sha1.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests/rsa_md4.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/requests/san_rsa_sha1.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/verisign_md2_root.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/san_other_name.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/two_basic_constraints.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/san_wildcard_idna.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/crl_all_reasons.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/nc_permitted.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/san_idna_names.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/san_registered_id.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/unsupported_extension_critical.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/all_supported_names.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/nc_permitted_excluded.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/ian_uri.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/pc_inhibit_require.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/san_dirname.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/pc_require.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/unsupported_extension.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/ec_no_named_curve.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/aia_ocsp.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/cp_cps_uri.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/san_ipaddr.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/nc_excluded.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/crl_unsupported_reason.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/san_uri_with_port.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/ocsp_nocheck.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/basic_constraints_not_critical.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/post2000utctime.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/inhibit_any_policy_5.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/bc_path_length_zero.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/nc_single_ip_netmask.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/authority_key_identifier.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/cdp_crl_issuer.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/san_rfc822_names.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/san_rfc822_idna.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/nc_permitted_2.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/invalid_version.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/cp_invalid.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/san_idna2003_dnsname.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/utf8_common_name.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/unsupported_subject_name.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/aia_ca_issuers.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/all_key_usages.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/extended_key_usage.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/pc_inhibit.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/crl_dup_entry_ext.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/custom/cdp_all_reasons.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/wildcard_san.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/san_x400address.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/ecdsa_root.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/cryptography.io.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/v1_cert.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkits.schema -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/ReadMe.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certs creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkits.ldif -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/x509/san_edipartyname.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/x509 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/Readme.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/__init__.py -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/fernet copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/fernet/invalid.json -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/fernet copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/fernet/verify.json -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/fernet copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/fernet/generate.json -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/fernet creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/SEED copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/SEED/rfc-4269.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/SEED copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/SEED/rfc-4196.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/SEED copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/SEED/seed-cfb.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/SEED copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/SEED/seed-ofb.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/SEED creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/Camellia copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/Camellia copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/Camellia copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Camellia/camellia-ofb.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/Camellia copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Camellia/camellia-cfb.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/Camellia copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Camellia/camellia-cbc.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/Camellia copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/Camellia creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CFB creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/OFB creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/CBC creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/3DES/ECB creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/Blowfish copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Blowfish/bf-cbc.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/Blowfish copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Blowfish/bf-ecb.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/Blowfish copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Blowfish/bf-ofb.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/Blowfish copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/Blowfish/bf-cfb.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/Blowfish creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/CAST5 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/CAST5/cast5-ctr.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/CAST5 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/CAST5/cast5-ofb.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/CAST5 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/CAST5/cast5-ecb.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/CAST5 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/CAST5/cast5-cbc.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/CAST5 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/CAST5/cast5-cfb.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/CAST5 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/ARC4 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/ARC4 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/ARC4 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/ARC4 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/ARC4 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/ARC4 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/ARC4 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/ARC4 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/IDEA copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/IDEA/idea-ecb.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/IDEA copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/IDEA/idea-cbc.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/IDEA copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/IDEA/idea-ofb.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/IDEA copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/IDEA/idea-cfb.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/IDEA creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CFB creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/OFB creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CBC creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/ECB creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/GCM creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/XTS creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CTR copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CTR copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CTR copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/ciphers/AES/CTR creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/CMAC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/CMAC/nist-800-38b-aes128.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/CMAC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/CMAC/nist-800-38b-3des.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/CMAC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/CMAC/nist-800-38b-aes256.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/CMAC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/CMAC/nist-800-38b-aes192.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/CMAC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/__about__.py -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/HMAC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/HMAC/rfc-2286-ripemd160.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/HMAC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/HMAC/rfc-2202-sha1.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/HMAC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/HMAC/rfc-2202-md5.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/HMAC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/HMAC/rfc-4231-sha224.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/HMAC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/HMAC/rfc-4231-sha512.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/HMAC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/HMAC/rfc-4231-sha256.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/HMAC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/HMAC/rfc-4231-sha384.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/HMAC creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDH copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDH copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDH copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDH copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDH creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization/README.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DH copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DH copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH/RFC5114.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DH copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DH creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization/testrsa.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DER_Serialization creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/private.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/PKCS8 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDSA creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDSA/SECP256K1 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDSA/SECP256K1 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/public creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/public/PKCS1 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/public/PKCS1 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/public/PKCS1 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/public/PKCS1 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/Ed25519 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/asymmetric/Ed25519/sign.input -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/asymmetric/Ed25519 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/__pycache__ copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/__pycache__/__init__.cpython-35.pyc -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/__pycache__ copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.5/build/cryptography_vectors/__pycache__/__about__.cpython-35.pyc -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors/__pycache__ running install_egg_info Copying cryptography_vectors.egg-info to /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.5/dist-packages/cryptography_vectors-1.0.1.egg-info running install_scripts I: pybuild base:170: /usr/bin/python3 setup.py install --root /«PKGBUILDDIR»/debian/python3-cryptography-vectors running install running build running build_py running egg_info writing dependency_links to cryptography_vectors.egg-info/dependency_links.txt writing cryptography_vectors.egg-info/PKG-INFO writing top-level names to cryptography_vectors.egg-info/top_level.txt reading manifest file 'cryptography_vectors.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' writing manifest file 'cryptography_vectors.egg-info/SOURCES.txt' running install_lib creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/ripemd160 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/ripemd160/ripevectors.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/ripemd160 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/MD5 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/MD5/rfc-1321.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/MD5 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/whirlpool copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/whirlpool/iso-test-vectors.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/whirlpool creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA1 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA1 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA1/SHA1Monte.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA1 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA1/Readme.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA1 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA1 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA1/SHA1Monte.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA1 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2/SHA224Monte.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2/SHA224Monte.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2/SHA384Monte.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2/SHA256Monte.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2/Readme.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2/SHA256Monte.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2/SHA512Monte.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2/SHA384Monte.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/hashes/SHA2/SHA512Monte.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/hashes/SHA2 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/twofactor copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/twofactor/rfc-6238.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/twofactor copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/twofactor/rfc-4226.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/twofactor creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/KDF copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/KDF/scrypt.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/KDF copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/KDF copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/KDF copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/KDF creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests/rsa_sha1.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests/two_basic_constraints.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests/rsa_sha256.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests/rsa_sha256.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests/unsupported_extension_critical.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests/rsa_sha1.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests/dsa_sha1.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests/basic_constraints.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests/unsupported_extension.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests/rsa_md4.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests/ec_sha256.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests/ec_sha256.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests/san_rsa_sha1.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests/dsa_sha1.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests/rsa_md4.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/requests/san_rsa_sha1.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/requests copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/verisign_md2_root.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/san_other_name.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/two_basic_constraints.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/san_wildcard_idna.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/crl_all_reasons.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/nc_permitted.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/san_idna_names.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/san_registered_id.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/unsupported_extension_critical.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/all_supported_names.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/nc_permitted_excluded.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/ian_uri.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/pc_inhibit_require.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/san_dirname.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/pc_require.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/unsupported_extension.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/ec_no_named_curve.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/aia_ocsp.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/cp_cps_uri.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/san_ipaddr.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/nc_excluded.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/crl_unsupported_reason.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/san_uri_with_port.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/ocsp_nocheck.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/basic_constraints_not_critical.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/post2000utctime.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/inhibit_any_policy_5.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/bc_path_length_zero.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/nc_single_ip_netmask.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/authority_key_identifier.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/cdp_crl_issuer.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/san_rfc822_names.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/san_rfc822_idna.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/nc_permitted_2.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/invalid_version.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/cp_invalid.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/san_idna2003_dnsname.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/utf8_common_name.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/unsupported_subject_name.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/aia_ca_issuers.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/all_key_usages.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/extended_key_usage.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/pc_inhibit.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/crl_dup_entry_ext.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/custom/cdp_all_reasons.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/custom copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/wildcard_san.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/san_x400address.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/ecdsa_root.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/cryptography.io.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/v1_cert.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkits.schema -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/ReadMe.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certs creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/crls copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkits.ldif -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509/PKITS_data/smime copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/x509/san_edipartyname.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/x509 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/keywrap creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors/Readme.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/keywrap/kwtestvectors copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/__init__.py -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/fernet copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/fernet/invalid.json -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/fernet copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/fernet/verify.json -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/fernet copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/fernet/generate.json -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/fernet creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/SEED copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/SEED/rfc-4269.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/SEED copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/SEED/rfc-4196.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/SEED copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/SEED/seed-cfb.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/SEED copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/SEED/seed-ofb.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/SEED creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/Camellia copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/Camellia copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/Camellia copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Camellia/camellia-ofb.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/Camellia copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Camellia/camellia-cfb.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/Camellia copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Camellia/camellia-cbc.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/Camellia copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/Camellia creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CFB creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/OFB creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/CBC creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/3DES/ECB creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/Blowfish copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Blowfish/bf-cbc.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/Blowfish copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Blowfish/bf-ecb.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/Blowfish copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Blowfish/bf-ofb.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/Blowfish copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/Blowfish/bf-cfb.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/Blowfish creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/CAST5 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/CAST5/cast5-ctr.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/CAST5 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/CAST5/cast5-ofb.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/CAST5 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/CAST5/cast5-ecb.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/CAST5 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/CAST5/cast5-cbc.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/CAST5 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/CAST5/cast5-cfb.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/CAST5 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/ARC4 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/ARC4 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/ARC4 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/ARC4 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/ARC4 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/ARC4 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/ARC4 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/ARC4 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/IDEA copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/IDEA/idea-ecb.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/IDEA copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/IDEA/idea-cbc.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/IDEA copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/IDEA/idea-ofb.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/IDEA copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/IDEA/idea-cfb.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/IDEA creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CFB creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/OFB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/OFB creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CBC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CBC creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/ECB copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/ECB creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/GCM copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/GCM creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/XTS creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CTR copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CTR copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CTR copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/ciphers/AES/CTR creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/CMAC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/CMAC/nist-800-38b-aes128.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/CMAC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/CMAC/nist-800-38b-3des.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/CMAC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/CMAC/nist-800-38b-aes256.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/CMAC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/CMAC/nist-800-38b-aes192.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/CMAC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/__about__.py -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/HMAC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/HMAC/rfc-2286-ripemd160.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/HMAC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/HMAC/rfc-2202-sha1.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/HMAC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/HMAC/rfc-2202-md5.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/HMAC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/HMAC/rfc-4231-sha224.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/HMAC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/HMAC/rfc-4231-sha512.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/HMAC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/HMAC/rfc-4231-sha256.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/HMAC copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/HMAC/rfc-4231-sha384.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/HMAC creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDH copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDH copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDH copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDH copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDH creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization/README.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DH copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DH copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DH/RFC5114.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DH copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DH creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization/testrsa.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DER_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DER_Serialization creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/private.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/PKCS8 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDSA creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDSA/SECP256K1 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDSA/SECP256K1 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/public creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/public/PKCS1 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/public/PKCS1 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/public/PKCS1 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/public/PKCS1 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 creating /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/Ed25519 copying /«PKGBUILDDIR»/.pybuild/pythonX.Y_3.4/build/cryptography_vectors/asymmetric/Ed25519/sign.input -> /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/asymmetric/Ed25519 byte-compiling /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/__init__.py to __init__.cpython-34.pyc byte-compiling /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors/__about__.py to __about__.cpython-34.pyc running install_egg_info Copying cryptography_vectors.egg-info to /«PKGBUILDDIR»/debian/python3-cryptography-vectors/usr/lib/python3.4/dist-packages/cryptography_vectors-1.0.1.egg-info running install_scripts dh_installdocs -O--buildsystem=pybuild dh_installchangelogs -O--buildsystem=pybuild dh_python2 -O--buildsystem=pybuild dh_python3 -O--buildsystem=pybuild dh_perl -O--buildsystem=pybuild dh_link -O--buildsystem=pybuild dh_compress -O--buildsystem=pybuild dh_fixperms -O--buildsystem=pybuild dh_installdeb -O--buildsystem=pybuild dh_gencontrol -O--buildsystem=pybuild dpkg-gencontrol: warning: Depends field of package python-cryptography-vectors: unknown substitution variable ${shlibs:Depends} dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: package python-cryptography-vectors: unused substitution variable ${python:Provides} dpkg-gencontrol: warning: package python-cryptography-vectors: unused substitution variable ${python:Versions} dpkg-gencontrol: warning: Depends field of package python3-cryptography-vectors: unknown substitution variable ${shlibs:Depends} dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: all non-arch-all packages for this build platform amd64: dh_gencontrol debug symbol wrapper: packages to act on: dh_gencontrol debug symbol wrapper: ignored packages: dh_md5sums -O--buildsystem=pybuild dh_builddeb -O--buildsystem=pybuild INFO: pkgstriptranslations version 121 pkgstriptranslations: processing python-cryptography-vectors (in debian/python-cryptography-vectors); do_strip: 1, oemstrip: pkgstriptranslations: python-cryptography-vectors does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/python-cryptography-vectors/DEBIAN/control, package python-cryptography-vectors, directory debian/python-cryptography-vectors pkgstripfiles: Truncating usr/share/doc/python-cryptography-vectors/changelog.Debian.gz to topmost ten records pkgstripfiles: PNG optimization for package python-cryptography-vectors took 0 s dpkg-deb: building package 'python-cryptography-vectors' in '../python-cryptography-vectors_1.0.1-1_all.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing python3-cryptography-vectors (in debian/python3-cryptography-vectors); do_strip: 1, oemstrip: pkgstriptranslations: python3-cryptography-vectors does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/python3-cryptography-vectors/DEBIAN/control, package python3-cryptography-vectors, directory debian/python3-cryptography-vectors pkgstripfiles: Truncating usr/share/doc/python3-cryptography-vectors/changelog.Debian.gz to topmost ten records pkgstripfiles: PNG optimization for package python3-cryptography-vectors took 0 s dpkg-deb: building package 'python3-cryptography-vectors' in '../python3-cryptography-vectors_1.0.1-1_all.deb'. dpkg-genchanges -b -mLaunchpad Build Daemon >../python-cryptography-vectors_1.0.1-1_amd64.changes dpkg-genchanges: binary-only upload (no source code included) dpkg-source --after-build python-cryptography-vectors-1.0.1 dpkg-buildpackage: binary-only upload (no source included) ──────────────────────────────────────────────────────────────────────────────── Build finished at 20150909-1821 Finished ──────── I: Built successfully ┌──────────────────────────────────────────────────────────────────────────────┐ │ Post Build Chroot │ └──────────────────────────────────────────────────────────────────────────────┘ ┌──────────────────────────────────────────────────────────────────────────────┐ │ Changes │ └──────────────────────────────────────────────────────────────────────────────┘ python-cryptography-vectors_1.0.1-1_amd64.changes: ────────────────────────────────────────────────── Format: 1.8 Date: Wed, 09 Sep 2015 12:28:51 +0200 Source: python-cryptography-vectors Binary: python-cryptography-vectors python3-cryptography-vectors Architecture: all Version: 1.0.1-1 Distribution: wily-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Tristan Seligmann Description: python-cryptography-vectors - Test vectors for python-cryptography (Python 2) python3-cryptography-vectors - Test vectors for python-cryptography (Python 3) Changes: python-cryptography-vectors (1.0.1-1) unstable; urgency=medium . * New upstream release. Checksums-Sha1: e794a2e76e8fe5e56f330819dd2a9ea21026c782 21124834 python-cryptography-vectors_1.0.1-1_all.deb d820d0dbdb31f7e3f126f178cc9aedaf5331ab11 21115826 python3-cryptography-vectors_1.0.1-1_all.deb Checksums-Sha256: 942d4f124088b2f525d9ab1ce2ebd00dec83533a4f860abdeda95c90fa81477c 21124834 python-cryptography-vectors_1.0.1-1_all.deb 5f303f28cdf0cadf9eaecfd087289739a08bd4b078e1920c7cbf94fdcc35270f 21115826 python3-cryptography-vectors_1.0.1-1_all.deb Files: a2319c337db5663f0fc0fe70e1ab85ad 21124834 python optional python-cryptography-vectors_1.0.1-1_all.deb f8916bb8f6a1e47ebbfb57a3649c2222 21115826 python optional python3-cryptography-vectors_1.0.1-1_all.deb ┌──────────────────────────────────────────────────────────────────────────────┐ │ Package contents │ └──────────────────────────────────────────────────────────────────────────────┘ python-cryptography-vectors_1.0.1-1_all.deb ─────────────────────────────────────────── new debian package, version 2.0. size 21124834 bytes: control archive=57294 bytes. 689 bytes, 16 lines control 296144 bytes, 2060 lines md5sums 175 bytes, 9 lines * postinst #!/bin/sh 289 bytes, 14 lines * prerm #!/bin/sh Package: python-cryptography-vectors Version: 1.0.1-1 Architecture: all Maintainer: Ubuntu Developers Original-Maintainer: Tristan Seligmann Installed-Size: 53253 Depends: python:any (<< 2.8), python:any (>= 2.7.5-5~) Section: python Priority: optional Homepage: https://cryptography.io/ Description: Test vectors for python-cryptography (Python 2) The test vectors for the cryptography library are rather large; thus, they are broken out into their own package so that users who do not need to run the tests do not need to download and install them. . This package contains the Python 2 version of cryptography_vectors. drwxr-xr-x root/root 0 2015-09-09 18:20 ./ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors-1.0.1.egg-info/ -rw-r--r-- root/root 325 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors-1.0.1.egg-info/PKG-INFO -rw-r--r-- root/root 1 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors-1.0.1.egg-info/dependency_links.txt -rw-r--r-- root/root 1 2015-09-09 18:19 ./usr/lib/python2.7/dist-packages/cryptography_vectors-1.0.1.egg-info/not-zip-safe -rw-r--r-- root/root 21 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors-1.0.1.egg-info/top_level.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/CMAC/ -rw-r--r-- root/root 1263 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/CMAC/nist-800-38b-3des.txt -rw-r--r-- root/root 697 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/CMAC/nist-800-38b-aes128.txt -rw-r--r-- root/root 762 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/CMAC/nist-800-38b-aes192.txt -rw-r--r-- root/root 825 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/CMAC/nist-800-38b-aes256.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC/ -rw-r--r-- root/root 1797 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC/rfc-2202-md5.txt -rw-r--r-- root/root 1879 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC/rfc-2202-sha1.txt -rw-r--r-- root/root 1880 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC/rfc-2286-ripemd160.txt -rw-r--r-- root/root 2127 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC/rfc-4231-sha224.txt -rw-r--r-- root/root 2175 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC/rfc-4231-sha256.txt -rw-r--r-- root/root 2367 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC/rfc-4231-sha384.txt -rw-r--r-- root/root 2559 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/HMAC/rfc-4231-sha512.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/KDF/ -rw-r--r-- root/root 1803 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt -rw-r--r-- root/root 1554 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt -rw-r--r-- root/root 888 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt -rw-r--r-- root/root 897 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/KDF/scrypt.txt -rw-r--r-- root/root 742 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/__about__.py -rw-r--r-- root/root 675 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/__init__.py drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/ -rw-r--r-- root/root 446 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der -rw-r--r-- root/root 858 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der -rw-r--r-- root/root 1241 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der -rw-r--r-- root/root 830 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der -rw-r--r-- root/root 121 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der -rw-r--r-- root/root 225 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der -rw-r--r-- root/root 91 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der -rw-r--r-- root/root 678 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der -rw-r--r-- root/root 723 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der -rw-r--r-- root/root 294 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der -rw-r--r-- root/root 320 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/testrsa.der -rw-r--r-- root/root 336 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der -rw-r--r-- root/root 443 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der -rw-r--r-- root/root 635 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der -rw-r--r-- root/root 162 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH/ -rw-r--r-- root/root 116371 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax -rw-r--r-- root/root 116371 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax -rw-r--r-- root/root 7356 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DH/RFC5114.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/ -rw-r--r-- root/root 3803 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp -rw-r--r-- root/root 3330 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp -rw-r--r-- root/root 11665 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt -rw-r--r-- root/root 4731 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp -rw-r--r-- root/root 668 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt -rw-r--r-- root/root 8421 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp -rw-r--r-- root/root 11397 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt -rw-r--r-- root/root 11016 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/ -rw-r--r-- root/root 27955 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp -rw-r--r-- root/root 274722 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp -rw-r--r-- root/root 832369 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt -rw-r--r-- root/root 306330 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp -rw-r--r-- root/root 1304 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt -rw-r--r-- root/root 295645 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp -rw-r--r-- root/root 332845 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt -rw-r--r-- root/root 320748 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDH/ -rw-r--r-- root/root 308022 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax -rw-r--r-- root/root 308314 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax -rw-r--r-- root/root 118190 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax -rw-r--r-- root/root 118182 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/ -rw-r--r-- root/root 40766 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp -rw-r--r-- root/root 38351 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp -rw-r--r-- root/root 407 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt -rw-r--r-- root/root 139822 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp -rw-r--r-- root/root 179392 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt -rw-r--r-- root/root 145879 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/ -rw-r--r-- root/root 41542 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp -rw-r--r-- root/root 38511 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp -rw-r--r-- root/root 471 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt -rw-r--r-- root/root 699747 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp -rw-r--r-- root/root 897597 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt -rw-r--r-- root/root 730106 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/SECP256K1/ -rw-r--r-- root/root 687123 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Ed25519/ -rw-r--r-- root/root 2427904 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Ed25519/sign.input drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/ -rw-r--r-- root/root 1058 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/README.txt -rw-r--r-- root/root 1264 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem -rw-r--r-- root/root 1178 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem -rw-r--r-- root/root 804 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem -rw-r--r-- root/root 227 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem -rw-r--r-- root/root 314 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem -rw-r--r-- root/root 178 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem -rw-r--r-- root/root 1743 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem -rw-r--r-- root/root 451 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/ -rw-r--r-- root/root 993 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem -rw-r--r-- root/root 509 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem -rw-r--r-- root/root 355 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem -rw-r--r-- root/root 241 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem -rw-r--r-- root/root 379 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem -rw-r--r-- root/root 241 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem -rw-r--r-- root/root 1891 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem -rw-r--r-- root/root 1054 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem -rw-r--r-- root/root 692 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem -rw-r--r-- root/root 993 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem -rw-r--r-- root/root 993 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem -rw-r--r-- root/root 993 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem -rw-r--r-- root/root 993 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem -rw-r--r-- root/root 993 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem -rw-r--r-- root/root 993 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem -rw-r--r-- root/root 993 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem -rw-r--r-- root/root 993 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem -rw-r--r-- root/root 993 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem -rw-r--r-- root/root 993 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem -rw-r--r-- root/root 599 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/private.pem -rw-r--r-- root/root 509 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem -rw-r--r-- root/root 654 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem -rw-r--r-- root/root 3999 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem -rw-r--r-- root/root 272 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem -rw-r--r-- root/root 189 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/ -rw-r--r-- root/root 94056 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp -rw-r--r-- root/root 633 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt -rw-r--r-- root/root 225550 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp -rw-r--r-- root/root 228502 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt -rw-r--r-- root/root 222358 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp -rw-r--r-- root/root 225570 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp -rw-r--r-- root/root 241521 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt -rw-r--r-- root/root 222377 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp -rw-r--r-- root/root 178739 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp -rw-r--r-- root/root 181650 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp -rw-r--r-- root/root 184624 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt -rw-r--r-- root/root 1066843 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp -rw-r--r-- root/root 1074962 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp -rw-r--r-- root/root 851428 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp -rw-r--r-- root/root 433354 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/ -rw-r--r-- root/root 11400 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt -rw-r--r-- root/root 74184 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt -rw-r--r-- root/root 5700 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt -rw-r--r-- root/root 93155 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt -rw-r--r-- root/root 653 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt -rw-r--r-- root/root 340408 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt -rw-r--r-- root/root 325453 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/ -rw-r--r-- root/root 668 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem -rw-r--r-- root/root 1224 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem -rw-r--r-- root/root 1744 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem -rw-r--r-- root/root 574 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem -rw-r--r-- root/root 576 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem -rw-r--r-- root/root 596 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem -rw-r--r-- root/root 497 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/public/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/public/PKCS1/ -rw-r--r-- root/root 369 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem -rw-r--r-- root/root 140 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der -rw-r--r-- root/root 251 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/ -rw-r--r-- root/root 14513 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp -rw-r--r-- root/root 14513 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp -rw-r--r-- root/root 14513 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp -rw-r--r-- root/root 34451 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp -rw-r--r-- root/root 17333 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp -rw-r--r-- root/root 10349 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp -rw-r--r-- root/root 30212 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp -rw-r--r-- root/root 34525 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp -rw-r--r-- root/root 6492 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp -rw-r--r-- root/root 6492 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp -rw-r--r-- root/root 6492 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp -rw-r--r-- root/root 15890 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp -rw-r--r-- root/root 8020 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp -rw-r--r-- root/root 4819 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp -rw-r--r-- root/root 13915 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp -rw-r--r-- root/root 15900 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/ -rw-r--r-- root/root 3193 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp -rw-r--r-- root/root 3193 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp -rw-r--r-- root/root 3193 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp -rw-r--r-- root/root 12051 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp -rw-r--r-- root/root 6101 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp -rw-r--r-- root/root 3680 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp -rw-r--r-- root/root 10556 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp -rw-r--r-- root/root 12061 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp -rw-r--r-- root/root 6494 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp -rw-r--r-- root/root 6494 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp -rw-r--r-- root/root 6494 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp -rw-r--r-- root/root 15892 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp -rw-r--r-- root/root 8022 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp -rw-r--r-- root/root 4821 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp -rw-r--r-- root/root 13917 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp -rw-r--r-- root/root 15902 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp -rw-r--r-- root/root 3413 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp -rw-r--r-- root/root 3413 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp -rw-r--r-- root/root 3413 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp -rw-r--r-- root/root 12307 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp -rw-r--r-- root/root 6229 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp -rw-r--r-- root/root 3756 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp -rw-r--r-- root/root 10780 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp -rw-r--r-- root/root 12317 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp -rw-r--r-- root/root 4174 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp -rw-r--r-- root/root 4174 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp -rw-r--r-- root/root 4174 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp -rw-r--r-- root/root 27028 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp -rw-r--r-- root/root 11414 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp -rw-r--r-- root/root 6835 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp -rw-r--r-- root/root 19853 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp -rw-r--r-- root/root 22686 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp -rw-r--r-- root/root 7475 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp -rw-r--r-- root/root 7475 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp -rw-r--r-- root/root 7475 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp -rw-r--r-- root/root 38549 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp -rw-r--r-- root/root 15255 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp -rw-r--r-- root/root 9116 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp -rw-r--r-- root/root 26574 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp -rw-r--r-- root/root 30367 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp -rw-r--r-- root/root 4394 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp -rw-r--r-- root/root 4394 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp -rw-r--r-- root/root 4394 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp -rw-r--r-- root/root 27796 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp -rw-r--r-- root/root 11670 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp -rw-r--r-- root/root 6987 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp -rw-r--r-- root/root 20301 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp -rw-r--r-- root/root 23198 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB/ -rw-r--r-- root/root 6032 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp -rw-r--r-- root/root 6032 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp -rw-r--r-- root/root 6032 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp -rw-r--r-- root/root 12946 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp -rw-r--r-- root/root 6548 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp -rw-r--r-- root/root 3945 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp -rw-r--r-- root/root 11339 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp -rw-r--r-- root/root 12956 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/ -rw-r--r-- root/root 14515 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp -rw-r--r-- root/root 14515 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp -rw-r--r-- root/root 14515 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp -rw-r--r-- root/root 38547 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp -rw-r--r-- root/root 15253 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp -rw-r--r-- root/root 9114 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp -rw-r--r-- root/root 26572 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp -rw-r--r-- root/root 30365 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp -rw-r--r-- root/root 6492 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp -rw-r--r-- root/root 6492 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp -rw-r--r-- root/root 6492 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp -rw-r--r-- root/root 15890 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp -rw-r--r-- root/root 8020 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp -rw-r--r-- root/root 4819 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp -rw-r--r-- root/root 13915 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp -rw-r--r-- root/root 15900 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/ -rw-r--r-- root/root 2692 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp -rw-r--r-- root/root 2526 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp -rw-r--r-- root/root 2296 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp -rw-r--r-- root/root 7727 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp -rw-r--r-- root/root 9575 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp -rw-r--r-- root/root 6951 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp -rw-r--r-- root/root 9523 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp -rw-r--r-- root/root 9843 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp -rw-r--r-- root/root 10163 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp -rw-r--r-- root/root 46302 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp -rw-r--r-- root/root 75614 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp -rw-r--r-- root/root 109022 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp -rw-r--r-- root/root 46302 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp -rw-r--r-- root/root 50398 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp -rw-r--r-- root/root 54494 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/ -rw-r--r-- root/root 2695 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp -rw-r--r-- root/root 2529 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp -rw-r--r-- root/root 2299 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp -rw-r--r-- root/root 7730 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp -rw-r--r-- root/root 9578 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp -rw-r--r-- root/root 6954 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp -rw-r--r-- root/root 9526 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp -rw-r--r-- root/root 9846 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp -rw-r--r-- root/root 10166 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp -rw-r--r-- root/root 46305 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp -rw-r--r-- root/root 75617 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp -rw-r--r-- root/root 109025 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp -rw-r--r-- root/root 46305 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp -rw-r--r-- root/root 50401 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp -rw-r--r-- root/root 54497 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp -rw-r--r-- root/root 1825 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp -rw-r--r-- root/root 1783 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp -rw-r--r-- root/root 1677 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp -rw-r--r-- root/root 5124 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp -rw-r--r-- root/root 6600 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp -rw-r--r-- root/root 4968 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp -rw-r--r-- root/root 2704 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp -rw-r--r-- root/root 3024 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp -rw-r--r-- root/root 3344 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp -rw-r--r-- root/root 30431 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp -rw-r--r-- root/root 51807 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp -rw-r--r-- root/root 77279 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp -rw-r--r-- root/root 30431 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp -rw-r--r-- root/root 34527 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp -rw-r--r-- root/root 38623 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp -rw-r--r-- root/root 1853 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp -rw-r--r-- root/root 1807 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp -rw-r--r-- root/root 1697 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp -rw-r--r-- root/root 5208 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp -rw-r--r-- root/root 6696 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp -rw-r--r-- root/root 5032 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp -rw-r--r-- root/root 2924 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp -rw-r--r-- root/root 3244 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp -rw-r--r-- root/root 3564 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp -rw-r--r-- root/root 30943 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp -rw-r--r-- root/root 52575 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp -rw-r--r-- root/root 78303 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp -rw-r--r-- root/root 30943 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp -rw-r--r-- root/root 35039 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp -rw-r--r-- root/root 39135 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CTR/ -rw-r--r-- root/root 733 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt -rw-r--r-- root/root 781 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt -rw-r--r-- root/root 829 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ -rw-r--r-- root/root 2160 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp -rw-r--r-- root/root 2070 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp -rw-r--r-- root/root 1916 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp -rw-r--r-- root/root 6131 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp -rw-r--r-- root/root 7751 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp -rw-r--r-- root/root 5735 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp -rw-r--r-- root/root 8763 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp -rw-r--r-- root/root 9083 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp -rw-r--r-- root/root 9403 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp -rw-r--r-- root/root 36574 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp -rw-r--r-- root/root 61022 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp -rw-r--r-- root/root 89566 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp -rw-r--r-- root/root 36574 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp -rw-r--r-- root/root 40670 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp -rw-r--r-- root/root 44766 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM/ -rw-r--r-- root/root 2748606 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp -rw-r--r-- root/root 2878951 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp -rw-r--r-- root/root 3001776 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp -rw-r--r-- root/root 2930939 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp -rw-r--r-- root/root 3056939 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp -rw-r--r-- root/root 3182939 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/ -rw-r--r-- root/root 2692 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp -rw-r--r-- root/root 2526 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp -rw-r--r-- root/root 2296 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp -rw-r--r-- root/root 7727 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp -rw-r--r-- root/root 9575 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp -rw-r--r-- root/root 6951 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp -rw-r--r-- root/root 9523 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp -rw-r--r-- root/root 9843 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp -rw-r--r-- root/root 10163 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp -rw-r--r-- root/root 46302 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp -rw-r--r-- root/root 75614 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp -rw-r--r-- root/root 109022 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp -rw-r--r-- root/root 46302 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp -rw-r--r-- root/root 50398 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp -rw-r--r-- root/root 54494 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/ -rw-r--r-- root/root 257604 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp -rw-r--r-- root/root 366403 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/ -rw-r--r-- root/root 244167 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp -rw-r--r-- root/root 352961 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4/ -rw-r--r-- root/root 5716 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt -rw-r--r-- root/root 6292 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt -rw-r--r-- root/root 6868 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt -rw-r--r-- root/root 4906 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt -rw-r--r-- root/root 5067 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt -rw-r--r-- root/root 5139 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt -rw-r--r-- root/root 5283 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Blowfish/ -rw-r--r-- root/root 386 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Blowfish/bf-cbc.txt -rw-r--r-- root/root 319 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Blowfish/bf-cfb.txt -rw-r--r-- root/root 5897 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Blowfish/bf-ecb.txt -rw-r--r-- root/root 319 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Blowfish/bf-ofb.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/CAST5/ -rw-r--r-- root/root 9223 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/CAST5/cast5-cbc.txt -rw-r--r-- root/root 9225 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/CAST5/cast5-cfb.txt -rw-r--r-- root/root 814 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/CAST5/cast5-ctr.txt -rw-r--r-- root/root 386 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/CAST5/cast5-ecb.txt -rw-r--r-- root/root 9222 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/CAST5/cast5-ofb.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia/ -rw-r--r-- root/root 153044 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt -rw-r--r-- root/root 153284 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt -rw-r--r-- root/root 153525 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt -rw-r--r-- root/root 2488 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia/camellia-cbc.txt -rw-r--r-- root/root 2500 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia/camellia-cfb.txt -rw-r--r-- root/root 2488 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/Camellia/camellia-ofb.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/IDEA/ -rw-r--r-- root/root 9187 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/IDEA/idea-cbc.txt -rw-r--r-- root/root 9190 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/IDEA/idea-cfb.txt -rw-r--r-- root/root 130098 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/IDEA/idea-ecb.txt -rw-r--r-- root/root 9187 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/IDEA/idea-ofb.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/SEED/ -rw-r--r-- root/root 701 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/SEED/rfc-4196.txt -rw-r--r-- root/root 640 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/SEED/rfc-4269.txt -rw-r--r-- root/root 9491 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/SEED/seed-cfb.txt -rw-r--r-- root/root 9488 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/ciphers/SEED/seed-ofb.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/fernet/ -rw-r--r-- root/root 316 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/fernet/generate.json -rw-r--r-- root/root 2232 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/fernet/invalid.json -rw-r--r-- root/root 269 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/fernet/verify.json drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/MD5/ -rw-r--r-- root/root 798 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/MD5/rfc-1321.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA1/ -rw-r--r-- root/root 831 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA1/Readme.txt -rw-r--r-- root/root 424667 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp -rw-r--r-- root/root 6321 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA1/SHA1Monte.rsp -rw-r--r-- root/root 99121 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA1/SHA1Monte.txt -rw-r--r-- root/root 8735 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/ -rw-r--r-- root/root 831 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/Readme.txt -rw-r--r-- root/root 425697 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp -rw-r--r-- root/root 7943 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA224Monte.rsp -rw-r--r-- root/root 132743 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA224Monte.txt -rw-r--r-- root/root 9780 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp -rw-r--r-- root/root 426209 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp -rw-r--r-- root/root 8751 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA256Monte.rsp -rw-r--r-- root/root 149551 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA256Monte.txt -rw-r--r-- root/root 10299 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp -rw-r--r-- root/root 1683749 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp -rw-r--r-- root/root 11983 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA384Monte.rsp -rw-r--r-- root/root 216783 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA384Monte.txt -rw-r--r-- root/root 32672 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp -rw-r--r-- root/root 1687845 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp -rw-r--r-- root/root 15215 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA512Monte.rsp -rw-r--r-- root/root 284015 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA512Monte.txt -rw-r--r-- root/root 36800 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/ripemd160/ -rw-r--r-- root/root 1111 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/ripemd160/ripevectors.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/whirlpool/ -rw-r--r-- root/root 3522 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/hashes/whirlpool/iso-test-vectors.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/ -rw-r--r-- root/root 91085 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt -rw-r--r-- root/root 91093 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt -rw-r--r-- root/root 99085 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt -rw-r--r-- root/root 99093 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt -rw-r--r-- root/root 107085 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt -rw-r--r-- root/root 107093 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt -rw-r--r-- root/root 96165 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt -rw-r--r-- root/root 96173 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt -rw-r--r-- root/root 104165 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt -rw-r--r-- root/root 104173 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt -rw-r--r-- root/root 112165 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt -rw-r--r-- root/root 112173 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt -rw-r--r-- root/root 265010 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt -rw-r--r-- root/root 265018 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt -rw-r--r-- root/root 273010 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt -rw-r--r-- root/root 273018 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt -rw-r--r-- root/root 281010 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt -rw-r--r-- root/root 281018 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt -rw-r--r-- root/root 289970 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt -rw-r--r-- root/root 289978 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt -rw-r--r-- root/root 297970 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt -rw-r--r-- root/root 297978 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt -rw-r--r-- root/root 305970 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt -rw-r--r-- root/root 305978 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt -rw-r--r-- root/root 1664 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/Readme.txt -rw-r--r-- root/root 156686 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt -rw-r--r-- root/root 156694 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt -rw-r--r-- root/root 169166 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt -rw-r--r-- root/root 169174 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/twofactor/ -rw-r--r-- root/root 1488 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/twofactor/rfc-4226.txt -rw-r--r-- root/root 1955 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/twofactor/rfc-6238.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/ -rw-r--r-- root/root 475 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/ReadMe.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ -rw-r--r-- root/root 919 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 919 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 917 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 917 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 910 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 910 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 917 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 917 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 933 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 933 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 925 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 925 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 925 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 925 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1053 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1053 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp -rw-r--r-- root/root 554 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 554 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 951 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 951 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp -rw-r--r-- root/root 949 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 949 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp -rw-r--r-- root/root 928 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 928 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 904 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 904 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 976 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 976 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 960 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 960 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp -rw-r--r-- root/root 961 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 961 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp -rw-r--r-- root/root 965 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 965 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp -rw-r--r-- root/root 955 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 955 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 968 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 968 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 969 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 969 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 973 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 973 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 907 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 907 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 988 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 988 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 922 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 922 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 906 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 906 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 886 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 886 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 927 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 927 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 956 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 956 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp -rw-r--r-- root/root 986 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 986 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1008 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1008 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 988 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 988 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1025 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1025 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1010 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1010 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1337 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1337 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 973 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 973 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 972 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 972 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 956 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 956 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp -rw-r--r-- root/root 955 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 955 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp -rw-r--r-- root/root 957 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 957 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 939 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 939 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 944 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 944 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 920 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 920 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 930 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 930 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 909 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 909 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 927 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 927 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 988 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 988 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1000 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1000 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 905 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 905 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 943 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 943 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 908 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 908 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 908 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 908 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 933 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 933 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 910 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 910 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 927 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 927 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 921 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 921 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 954 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 954 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp -rw-r--r-- root/root 963 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 963 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp -rw-r--r-- root/root 950 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 950 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp -rw-r--r-- root/root 909 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 909 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 919 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 919 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 931 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 931 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 932 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 932 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 909 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 909 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 909 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 909 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 909 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 909 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp -rw-r--r-- root/root 925 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 925 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 912 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 912 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 912 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp -rw-r--r-- root/root 912 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp -rw-r--r-- root/root 912 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp -rw-r--r-- root/root 912 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp -rw-r--r-- root/root 948 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 948 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 948 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 948 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 923 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 923 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 923 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 923 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 949 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 949 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp -rw-r--r-- root/root 930 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 930 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 948 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 948 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 945 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 945 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 943 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 943 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 978 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 978 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 961 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 961 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1026 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1026 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 981 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 981 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp -rw-r--r-- root/root 1006 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1006 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1014 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1014 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp -rw-r--r-- root/root 946 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 946 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 984 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 984 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 990 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 990 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 943 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 943 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 955 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 955 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 990 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 990 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 931 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 931 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 935 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 935 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 932 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 932 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 936 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 936 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1017 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1017 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1087 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1087 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 1059 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1059 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 1003 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1003 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp -rw-r--r-- root/root 1103 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1103 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1016 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1016 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1030 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1030 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 1003 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1003 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 1101 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1101 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1131 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1131 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 962 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 962 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 965 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 965 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 966 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 966 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 965 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 965 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 965 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 965 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp -rw-r--r-- root/root 963 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 963 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 965 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 965 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 919 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 919 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 921 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 921 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 916 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 916 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 916 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 916 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 916 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 916 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp -rw-r--r-- root/root 916 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 916 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp -rw-r--r-- root/root 921 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 921 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 931 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 931 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 930 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 930 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 921 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 921 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 930 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 930 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 921 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 921 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp -rw-r--r-- root/root 947 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp -rw-r--r-- root/root 947 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp -rw-r--r-- root/root 947 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp -rw-r--r-- root/root 947 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp -rw-r--r-- root/root 922 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 922 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 941 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 941 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 938 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 938 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 944 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 944 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 950 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 950 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 940 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 940 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 946 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 946 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 952 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 952 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 941 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 941 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 938 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 938 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 941 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 941 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 938 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 938 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 944 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 944 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 950 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 950 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 941 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 941 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 938 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 938 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 944 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 944 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 950 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 950 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 941 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 941 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 960 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 960 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 972 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 972 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp -rw-r--r-- root/root 962 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 962 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ -rw-r--r-- root/root 898 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt -rw-r--r-- root/root 941 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt -rw-r--r-- root/root 958 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt -rw-r--r-- root/root 914 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt -rw-r--r-- root/root 903 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt -rw-r--r-- root/root 911 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt -rw-r--r-- root/root 909 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt -rw-r--r-- root/root 902 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt -rw-r--r-- root/root 909 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt -rw-r--r-- root/root 910 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt -rw-r--r-- root/root 925 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt -rw-r--r-- root/root 1074 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt -rw-r--r-- root/root 917 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt -rw-r--r-- root/root 933 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt -rw-r--r-- root/root 917 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt -rw-r--r-- root/root 1067 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt -rw-r--r-- root/root 1011 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt -rw-r--r-- root/root 1045 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt -rw-r--r-- root/root 546 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt -rw-r--r-- root/root 914 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt -rw-r--r-- root/root 916 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt -rw-r--r-- root/root 909 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt -rw-r--r-- root/root 917 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt -rw-r--r-- root/root 943 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt -rw-r--r-- root/root 941 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt -rw-r--r-- root/root 931 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt -rw-r--r-- root/root 920 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt -rw-r--r-- root/root 896 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt -rw-r--r-- root/root 910 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt -rw-r--r-- root/root 968 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt -rw-r--r-- root/root 930 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt -rw-r--r-- root/root 958 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt -rw-r--r-- root/root 958 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt -rw-r--r-- root/root 947 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt -rw-r--r-- root/root 947 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt -rw-r--r-- root/root 899 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt -rw-r--r-- root/root 925 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt -rw-r--r-- root/root 927 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt -rw-r--r-- root/root 981 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt -rw-r--r-- root/root 970 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt -rw-r--r-- root/root 969 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt -rw-r--r-- root/root 1049 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt -rw-r--r-- root/root 1051 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt -rw-r--r-- root/root 986 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt -rw-r--r-- root/root 991 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt -rw-r--r-- root/root 991 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt -rw-r--r-- root/root 962 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt -rw-r--r-- root/root 962 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt -rw-r--r-- root/root 962 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt -rw-r--r-- root/root 904 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt -rw-r--r-- root/root 957 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt -rw-r--r-- root/root 1113 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt -rw-r--r-- root/root 957 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt -rw-r--r-- root/root 957 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt -rw-r--r-- root/root 957 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt -rw-r--r-- root/root 851 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt -rw-r--r-- root/root 893 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt -rw-r--r-- root/root 912 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt -rw-r--r-- root/root 913 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt -rw-r--r-- root/root 925 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt -rw-r--r-- root/root 1019 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt -rw-r--r-- root/root 948 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt -rw-r--r-- root/root 936 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt -rw-r--r-- root/root 909 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt -rw-r--r-- root/root 940 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt -rw-r--r-- root/root 999 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt -rw-r--r-- root/root 914 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt -rw-r--r-- root/root 937 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt -rw-r--r-- root/root 929 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt -rw-r--r-- root/root 938 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt -rw-r--r-- root/root 928 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt -rw-r--r-- root/root 982 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt -rw-r--r-- root/root 993 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt -rw-r--r-- root/root 982 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt -rw-r--r-- root/root 909 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt -rw-r--r-- root/root 903 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt -rw-r--r-- root/root 919 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt -rw-r--r-- root/root 944 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt -rw-r--r-- root/root 952 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt -rw-r--r-- root/root 952 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt -rw-r--r-- root/root 954 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt -rw-r--r-- root/root 954 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt -rw-r--r-- root/root 944 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt -rw-r--r-- root/root 925 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt -rw-r--r-- root/root 925 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt -rw-r--r-- root/root 960 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt -rw-r--r-- root/root 960 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt -rw-r--r-- root/root 987 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt -rw-r--r-- root/root 987 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt -rw-r--r-- root/root 946 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt -rw-r--r-- root/root 935 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt -rw-r--r-- root/root 954 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt -rw-r--r-- root/root 910 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt -rw-r--r-- root/root 938 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt -rw-r--r-- root/root 999 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt -rw-r--r-- root/root 1136 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt -rw-r--r-- root/root 1136 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt -rw-r--r-- root/root 1044 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt -rw-r--r-- root/root 1128 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt -rw-r--r-- root/root 1094 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt -rw-r--r-- root/root 1093 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt -rw-r--r-- root/root 1093 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt -rw-r--r-- root/root 1093 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt -rw-r--r-- root/root 1093 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt -rw-r--r-- root/root 1071 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt -rw-r--r-- root/root 1071 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt -rw-r--r-- root/root 984 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt -rw-r--r-- root/root 1028 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt -rw-r--r-- root/root 927 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt -rw-r--r-- root/root 919 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt -rw-r--r-- root/root 923 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt -rw-r--r-- root/root 925 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt -rw-r--r-- root/root 950 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt -rw-r--r-- root/root 943 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt -rw-r--r-- root/root 947 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt -rw-r--r-- root/root 954 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt -rw-r--r-- root/root 962 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt -rw-r--r-- root/root 962 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt -rw-r--r-- root/root 963 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt -rw-r--r-- root/root 945 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt -rw-r--r-- root/root 931 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt -rw-r--r-- root/root 952 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt -rw-r--r-- root/root 924 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt -rw-r--r-- root/root 924 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt -rw-r--r-- root/root 924 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt -rw-r--r-- root/root 1153 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt -rw-r--r-- root/root 1153 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt -rw-r--r-- root/root 953 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt -rw-r--r-- root/root 940 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt -rw-r--r-- root/root 957 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt -rw-r--r-- root/root 930 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt -rw-r--r-- root/root 947 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt -rw-r--r-- root/root 935 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt -rw-r--r-- root/root 937 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt -rw-r--r-- root/root 919 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt -rw-r--r-- root/root 925 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt -rw-r--r-- root/root 910 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt -rw-r--r-- root/root 960 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt -rw-r--r-- root/root 961 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt -rw-r--r-- root/root 965 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt -rw-r--r-- root/root 899 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt -rw-r--r-- root/root 980 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt -rw-r--r-- root/root 914 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt -rw-r--r-- root/root 898 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt -rw-r--r-- root/root 878 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt -rw-r--r-- root/root 919 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt -rw-r--r-- root/root 910 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt -rw-r--r-- root/root 948 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt -rw-r--r-- root/root 978 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt -rw-r--r-- root/root 1000 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt -rw-r--r-- root/root 980 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt -rw-r--r-- root/root 1017 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt -rw-r--r-- root/root 1002 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt -rw-r--r-- root/root 1329 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt -rw-r--r-- root/root 965 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt -rw-r--r-- root/root 964 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt -rw-r--r-- root/root 948 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt -rw-r--r-- root/root 947 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt -rw-r--r-- root/root 949 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt -rw-r--r-- root/root 931 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt -rw-r--r-- root/root 936 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt -rw-r--r-- root/root 912 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt -rw-r--r-- root/root 922 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt -rw-r--r-- root/root 901 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt -rw-r--r-- root/root 919 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt -rw-r--r-- root/root 980 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt -rw-r--r-- root/root 992 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt -rw-r--r-- root/root 897 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt -rw-r--r-- root/root 935 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt -rw-r--r-- root/root 909 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt -rw-r--r-- root/root 909 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt -rw-r--r-- root/root 843 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt -rw-r--r-- root/root 900 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt -rw-r--r-- root/root 900 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt -rw-r--r-- root/root 925 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt -rw-r--r-- root/root 902 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt -rw-r--r-- root/root 919 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt -rw-r--r-- root/root 913 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt -rw-r--r-- root/root 1026 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt -rw-r--r-- root/root 1145 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt -rw-r--r-- root/root 1014 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt -rw-r--r-- root/root 1240 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt -rw-r--r-- root/root 1263 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt -rw-r--r-- root/root 956 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt -rw-r--r-- root/root 945 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt -rw-r--r-- root/root 945 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt -rw-r--r-- root/root 945 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt -rw-r--r-- root/root 893 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt -rw-r--r-- root/root 976 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt -rw-r--r-- root/root 976 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt -rw-r--r-- root/root 1044 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt -rw-r--r-- root/root 985 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt -rw-r--r-- root/root 932 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt -rw-r--r-- root/root 957 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt -rw-r--r-- root/root 956 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt -rw-r--r-- root/root 1016 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt -rw-r--r-- root/root 1109 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt -rw-r--r-- root/root 956 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt -rw-r--r-- root/root 574 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt -rw-r--r-- root/root 835 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt -rw-r--r-- root/root 949 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt -rw-r--r-- root/root 925 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt -rw-r--r-- root/root 923 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt -rw-r--r-- root/root 1016 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt -rw-r--r-- root/root 1016 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt -rw-r--r-- root/root 946 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt -rw-r--r-- root/root 946 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt -rw-r--r-- root/root 922 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt -rw-r--r-- root/root 923 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt -rw-r--r-- root/root 924 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt -rw-r--r-- root/root 901 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt -rw-r--r-- root/root 936 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt -rw-r--r-- root/root 1069 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt -rw-r--r-- root/root 936 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt -rw-r--r-- root/root 1339 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt -rw-r--r-- root/root 929 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt -rw-r--r-- root/root 929 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt -rw-r--r-- root/root 916 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt -rw-r--r-- root/root 924 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt -rw-r--r-- root/root 924 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt -rw-r--r-- root/root 927 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt -rw-r--r-- root/root 1011 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt -rw-r--r-- root/root 1022 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt -rw-r--r-- root/root 991 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt -rw-r--r-- root/root 980 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt -rw-r--r-- root/root 991 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt -rw-r--r-- root/root 965 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt -rw-r--r-- root/root 939 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt -rw-r--r-- root/root 939 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt -rw-r--r-- root/root 949 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt -rw-r--r-- root/root 938 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt -rw-r--r-- root/root 941 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt -rw-r--r-- root/root 920 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt -rw-r--r-- root/root 958 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt -rw-r--r-- root/root 906 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt -rw-r--r-- root/root 994 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt -rw-r--r-- root/root 997 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt -rw-r--r-- root/root 962 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt -rw-r--r-- root/root 924 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt -rw-r--r-- root/root 952 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt -rw-r--r-- root/root 948 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt -rw-r--r-- root/root 1156 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt -rw-r--r-- root/root 1065 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt -rw-r--r-- root/root 1156 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt -rw-r--r-- root/root 1134 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt -rw-r--r-- root/root 1091 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt -rw-r--r-- root/root 1091 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt -rw-r--r-- root/root 1091 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt -rw-r--r-- root/root 1091 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt -rw-r--r-- root/root 1069 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt -rw-r--r-- root/root 982 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt -rw-r--r-- root/root 982 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt -rw-r--r-- root/root 1069 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt -rw-r--r-- root/root 931 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt -rw-r--r-- root/root 938 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt -rw-r--r-- root/root 941 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt -rw-r--r-- root/root 932 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt -rw-r--r-- root/root 946 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt -rw-r--r-- root/root 1035 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt -rw-r--r-- root/root 1151 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt -rw-r--r-- root/root 938 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt -rw-r--r-- root/root 955 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt -rw-r--r-- root/root 925 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt -rw-r--r-- root/root 920 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt -rw-r--r-- root/root 917 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt -rw-r--r-- root/root 901 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt -rw-r--r-- root/root 911 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt -rw-r--r-- root/root 923 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt -rw-r--r-- root/root 924 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt -rw-r--r-- root/root 901 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt -rw-r--r-- root/root 901 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt -rw-r--r-- root/root 901 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt -rw-r--r-- root/root 917 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt -rw-r--r-- root/root 910 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt -rw-r--r-- root/root 910 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt -rw-r--r-- root/root 904 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt -rw-r--r-- root/root 904 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt -rw-r--r-- root/root 904 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt -rw-r--r-- root/root 1010 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt -rw-r--r-- root/root 904 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt -rw-r--r-- root/root 1144 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt -rw-r--r-- root/root 904 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt -rw-r--r-- root/root 904 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt -rw-r--r-- root/root 940 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt -rw-r--r-- root/root 940 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt -rw-r--r-- root/root 917 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt -rw-r--r-- root/root 919 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt -rw-r--r-- root/root 915 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt -rw-r--r-- root/root 915 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt -rw-r--r-- root/root 941 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt -rw-r--r-- root/root 922 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt -rw-r--r-- root/root 940 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt -rw-r--r-- root/root 937 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt -rw-r--r-- root/root 921 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt -rw-r--r-- root/root 935 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt -rw-r--r-- root/root 970 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt -rw-r--r-- root/root 953 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt -rw-r--r-- root/root 1018 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt -rw-r--r-- root/root 973 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt -rw-r--r-- root/root 998 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt -rw-r--r-- root/root 1006 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt -rw-r--r-- root/root 938 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt -rw-r--r-- root/root 931 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt -rw-r--r-- root/root 979 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt -rw-r--r-- root/root 976 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt -rw-r--r-- root/root 982 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt -rw-r--r-- root/root 935 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt -rw-r--r-- root/root 947 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt -rw-r--r-- root/root 982 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt -rw-r--r-- root/root 923 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt -rw-r--r-- root/root 927 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt -rw-r--r-- root/root 910 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt -rw-r--r-- root/root 924 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt -rw-r--r-- root/root 928 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt -rw-r--r-- root/root 1009 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt -rw-r--r-- root/root 921 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt -rw-r--r-- root/root 1079 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt -rw-r--r-- root/root 1051 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt -rw-r--r-- root/root 995 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt -rw-r--r-- root/root 1095 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt -rw-r--r-- root/root 1008 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt -rw-r--r-- root/root 1022 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt -rw-r--r-- root/root 995 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt -rw-r--r-- root/root 1093 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt -rw-r--r-- root/root 1123 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt -rw-r--r-- root/root 954 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt -rw-r--r-- root/root 957 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt -rw-r--r-- root/root 958 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt -rw-r--r-- root/root 957 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt -rw-r--r-- root/root 957 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt -rw-r--r-- root/root 955 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt -rw-r--r-- root/root 957 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt -rw-r--r-- root/root 911 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt -rw-r--r-- root/root 913 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt -rw-r--r-- root/root 908 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt -rw-r--r-- root/root 908 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt -rw-r--r-- root/root 908 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt -rw-r--r-- root/root 908 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt -rw-r--r-- root/root 913 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt -rw-r--r-- root/root 919 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt -rw-r--r-- root/root 923 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt -rw-r--r-- root/root 922 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt -rw-r--r-- root/root 913 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt -rw-r--r-- root/root 919 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt -rw-r--r-- root/root 925 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt -rw-r--r-- root/root 922 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt -rw-r--r-- root/root 913 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt -rw-r--r-- root/root 939 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt -rw-r--r-- root/root 939 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt -rw-r--r-- root/root 914 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt -rw-r--r-- root/root 933 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt -rw-r--r-- root/root 930 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt -rw-r--r-- root/root 936 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt -rw-r--r-- root/root 932 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt -rw-r--r-- root/root 938 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt -rw-r--r-- root/root 944 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt -rw-r--r-- root/root 933 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt -rw-r--r-- root/root 927 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt -rw-r--r-- root/root 933 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt -rw-r--r-- root/root 930 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt -rw-r--r-- root/root 933 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt -rw-r--r-- root/root 930 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt -rw-r--r-- root/root 936 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt -rw-r--r-- root/root 933 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt -rw-r--r-- root/root 930 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt -rw-r--r-- root/root 936 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt -rw-r--r-- root/root 933 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt -rw-r--r-- root/root 952 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt -rw-r--r-- root/root 964 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt -rw-r--r-- root/root 954 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/ -rw-r--r-- root/root 464 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl -rw-r--r-- root/root 459 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl -rw-r--r-- root/root 452 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl -rw-r--r-- root/root 459 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl -rw-r--r-- root/root 460 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl -rw-r--r-- root/root 511 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl -rw-r--r-- root/root 618 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl -rw-r--r-- root/root 503 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl -rw-r--r-- root/root 503 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl -rw-r--r-- root/root 602 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl -rw-r--r-- root/root 225 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl -rw-r--r-- root/root 245 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl -rw-r--r-- root/root 472 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl -rw-r--r-- root/root 516 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl -rw-r--r-- root/root 449 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl -rw-r--r-- root/root 473 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl -rw-r--r-- root/root 515 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl -rw-r--r-- root/root 454 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl -rw-r--r-- root/root 464 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl -rw-r--r-- root/root 462 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl -rw-r--r-- root/root 466 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl -rw-r--r-- root/root 530 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl -rw-r--r-- root/root 500 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl -rw-r--r-- root/root 453 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl -rw-r--r-- root/root 469 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl -rw-r--r-- root/root 460 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl -rw-r--r-- root/root 458 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl -rw-r--r-- root/root 461 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl -rw-r--r-- root/root 464 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl -rw-r--r-- root/root 459 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl -rw-r--r-- root/root 462 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl -rw-r--r-- root/root 466 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl -rw-r--r-- root/root 465 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl -rw-r--r-- root/root 456 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl -rw-r--r-- root/root 463 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl -rw-r--r-- root/root 469 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl -rw-r--r-- root/root 455 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl -rw-r--r-- root/root 461 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl -rw-r--r-- root/root 466 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl -rw-r--r-- root/root 466 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl -rw-r--r-- root/root 471 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl -rw-r--r-- root/root 454 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl -rw-r--r-- root/root 459 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl -rw-r--r-- root/root 464 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl -rw-r--r-- root/root 457 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl -rw-r--r-- root/root 456 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl -rw-r--r-- root/root 453 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl -rw-r--r-- root/root 530 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl -rw-r--r-- root/root 543 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl -rw-r--r-- root/root 452 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl -rw-r--r-- root/root 485 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl -rw-r--r-- root/root 476 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl -rw-r--r-- root/root 512 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl -rw-r--r-- root/root 487 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl -rw-r--r-- root/root 498 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl -rw-r--r-- root/root 450 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl -rw-r--r-- root/root 445 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl -rw-r--r-- root/root 475 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl -rw-r--r-- root/root 452 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl -rw-r--r-- root/root 526 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl -rw-r--r-- root/root 520 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl -rw-r--r-- root/root 487 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl -rw-r--r-- root/root 451 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl -rw-r--r-- root/root 476 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl -rw-r--r-- root/root 471 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl -rw-r--r-- root/root 480 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl -rw-r--r-- root/root 648 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl -rw-r--r-- root/root 606 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl -rw-r--r-- root/root 580 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl -rw-r--r-- root/root 502 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl -rw-r--r-- root/root 544 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl -rw-r--r-- root/root 466 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl -rw-r--r-- root/root 482 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl -rw-r--r-- root/root 641 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl -rw-r--r-- root/root 553 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl -rw-r--r-- root/root 507 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl -rw-r--r-- root/root 566 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl -rw-r--r-- root/root 622 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl -rw-r--r-- root/root 622 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl -rw-r--r-- root/root 1577 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl -rw-r--r-- root/root 459 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl -rw-r--r-- root/root 459 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl -rw-r--r-- root/root 463 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl -rw-r--r-- root/root 463 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl -rw-r--r-- root/root 466 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl -rw-r--r-- root/root 466 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl -rw-r--r-- root/root 459 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl -rw-r--r-- root/root 462 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl -rw-r--r-- root/root 465 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl -rw-r--r-- root/root 463 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl -rw-r--r-- root/root 466 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl -rw-r--r-- root/root 467 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl -rw-r--r-- root/root 470 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl -rw-r--r-- root/root 474 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl -rw-r--r-- root/root 473 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl -rw-r--r-- root/root 477 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl -rw-r--r-- root/root 466 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl -rw-r--r-- root/root 469 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl -rw-r--r-- root/root 472 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl -rw-r--r-- root/root 463 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl -rw-r--r-- root/root 466 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl -rw-r--r-- root/root 469 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl -rw-r--r-- root/root 472 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl -rw-r--r-- root/root 473 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl -rw-r--r-- root/root 477 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl -rw-r--r-- root/root 463 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl -rw-r--r-- root/root 477 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl -rw-r--r-- root/root 481 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl -rw-r--r-- root/root 461 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl -rw-r--r-- root/root 493 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl -rw-r--r-- root/root 493 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl -rw-r--r-- root/root 493 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl -rw-r--r-- root/root 461 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl -rw-r--r-- root/root 461 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl -rw-r--r-- root/root 465 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl -rw-r--r-- root/root 465 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl -rw-r--r-- root/root 461 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl -rw-r--r-- root/root 461 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl -rw-r--r-- root/root 462 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl -rw-r--r-- root/root 462 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl -rw-r--r-- root/root 465 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl -rw-r--r-- root/root 465 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl -rw-r--r-- root/root 465 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl -rw-r--r-- root/root 462 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl -rw-r--r-- root/root 462 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl -rw-r--r-- root/root 485 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl -rw-r--r-- root/root 478 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl -rw-r--r-- root/root 480 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl -rw-r--r-- root/root 512 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl -rw-r--r-- root/root 513 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl -rw-r--r-- root/root 476 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl -rw-r--r-- root/root 476 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl -rw-r--r-- root/root 577 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl -rw-r--r-- root/root 578 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl -rw-r--r-- root/root 614 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl -rw-r--r-- root/root 615 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl -rw-r--r-- root/root 460 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl -rw-r--r-- root/root 464 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl -rw-r--r-- root/root 463 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl -rw-r--r-- root/root 460 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl -rw-r--r-- root/root 463 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl -rw-r--r-- root/root 460 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl -rw-r--r-- root/root 464 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl -rw-r--r-- root/root 464 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl -rw-r--r-- root/root 464 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl -rw-r--r-- root/root 468 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl -rw-r--r-- root/root 468 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl -rw-r--r-- root/root 468 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl -rw-r--r-- root/root 472 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl -rw-r--r-- root/root 472 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl -rw-r--r-- root/root 464 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl -rw-r--r-- root/root 464 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl -rw-r--r-- root/root 467 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl -rw-r--r-- root/root 470 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl -rw-r--r-- root/root 473 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl -rw-r--r-- root/root 465 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl -rw-r--r-- root/root 468 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl -rw-r--r-- root/root 471 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl -rw-r--r-- root/root 474 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl -rw-r--r-- root/root 464 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl -rw-r--r-- root/root 467 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl -rw-r--r-- root/root 464 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl -rw-r--r-- root/root 467 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl -rw-r--r-- root/root 470 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl -rw-r--r-- root/root 473 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl -rw-r--r-- root/root 464 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl -rw-r--r-- root/root 467 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl -rw-r--r-- root/root 470 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl -rw-r--r-- root/root 473 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl -rw-r--r-- root/root 464 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl -rw-r--r-- root/root 470 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl -rw-r--r-- root/root 476 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl -rw-r--r-- root/root 479 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ -rw-r--r-- root/root 2681 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 -rw-r--r-- root/root 2735 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 -rw-r--r-- root/root 2759 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 -rw-r--r-- root/root 2694 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 -rw-r--r-- root/root 2612 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 -rw-r--r-- root/root 2652 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 -rw-r--r-- root/root 2648 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 -rw-r--r-- root/root 2610 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 -rw-r--r-- root/root 2648 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 -rw-r--r-- root/root 2650 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 -rw-r--r-- root/root 2729 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 -rw-r--r-- root/root 2883 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 -rw-r--r-- root/root 2688 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 -rw-r--r-- root/root 2743 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 -rw-r--r-- root/root 2688 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 -rw-r--r-- root/root 2879 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 -rw-r--r-- root/root 2772 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 -rw-r--r-- root/root 1844 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 -rw-r--r-- root/root 1422 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 -rw-r--r-- root/root 2662 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 -rw-r--r-- root/root 2660 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 -rw-r--r-- root/root 2652 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 -rw-r--r-- root/root 2660 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 -rw-r--r-- root/root 2684 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 -rw-r--r-- root/root 2684 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 -rw-r--r-- root/root 2676 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 -rw-r--r-- root/root 2707 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 -rw-r--r-- root/root 2582 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 -rw-r--r-- root/root 2604 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 -rw-r--r-- root/root 2771 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 -rw-r--r-- root/root 2710 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 -rw-r--r-- root/root 2698 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 -rw-r--r-- root/root 2795 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 -rw-r--r-- root/root 2795 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 -rw-r--r-- root/root 2773 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 -rw-r--r-- root/root 2773 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 -rw-r--r-- root/root 2648 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 -rw-r--r-- root/root 2696 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 -rw-r--r-- root/root 2698 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 -rw-r--r-- root/root 2769 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 -rw-r--r-- root/root 2753 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 -rw-r--r-- root/root 2753 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 -rw-r--r-- root/root 2877 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 -rw-r--r-- root/root 2877 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 -rw-r--r-- root/root 2766 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 -rw-r--r-- root/root 2774 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 -rw-r--r-- root/root 2774 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 -rw-r--r-- root/root 2742 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 -rw-r--r-- root/root 2742 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 -rw-r--r-- root/root 2742 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 -rw-r--r-- root/root 2686 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 -rw-r--r-- root/root 2732 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 -rw-r--r-- root/root 2892 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 -rw-r--r-- root/root 2732 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 -rw-r--r-- root/root 2732 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 -rw-r--r-- root/root 2732 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 -rw-r--r-- root/root 1722 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 -rw-r--r-- root/root 2648 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 -rw-r--r-- root/root 2680 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 -rw-r--r-- root/root 2682 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 -rw-r--r-- root/root 2715 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 -rw-r--r-- root/root 2811 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 -rw-r--r-- root/root 2726 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 -rw-r--r-- root/root 2733 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 -rw-r--r-- root/root 2713 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 -rw-r--r-- root/root 2654 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 -rw-r--r-- root/root 2745 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 -rw-r--r-- root/root 2782 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 -rw-r--r-- root/root 2666 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 -rw-r--r-- root/root 2735 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 -rw-r--r-- root/root 2710 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 -rw-r--r-- root/root 2702 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 -rw-r--r-- root/root 2676 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 -rw-r--r-- root/root 2684 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 -rw-r--r-- root/root 2783 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 -rw-r--r-- root/root 2791 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 -rw-r--r-- root/root 2783 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 -rw-r--r-- root/root 2652 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 -rw-r--r-- root/root 2644 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 -rw-r--r-- root/root 2739 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 -rw-r--r-- root/root 2761 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 -rw-r--r-- root/root 2787 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 -rw-r--r-- root/root 2787 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 -rw-r--r-- root/root 2785 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 -rw-r--r-- root/root 2785 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 -rw-r--r-- root/root 2773 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 -rw-r--r-- root/root 2558 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 -rw-r--r-- root/root 2763 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 -rw-r--r-- root/root 2805 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 -rw-r--r-- root/root 2805 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 -rw-r--r-- root/root 2769 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 -rw-r--r-- root/root 2769 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 -rw-r--r-- root/root 2759 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 -rw-r--r-- root/root 2725 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 -rw-r--r-- root/root 2723 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 -rw-r--r-- root/root 2813 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 -rw-r--r-- root/root 2650 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 -rw-r--r-- root/root 2672 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 -rw-r--r-- root/root 2672 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 -rw-r--r-- root/root 2740 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 -rw-r--r-- root/root 2876 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 -rw-r--r-- root/root 2876 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 -rw-r--r-- root/root 2788 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 -rw-r--r-- root/root 2868 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 -rw-r--r-- root/root 2747 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 -rw-r--r-- root/root 2834 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 -rw-r--r-- root/root 2832 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 -rw-r--r-- root/root 2832 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 -rw-r--r-- root/root 2832 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 -rw-r--r-- root/root 2832 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 -rw-r--r-- root/root 2842 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 -rw-r--r-- root/root 2842 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 -rw-r--r-- root/root 2746 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 -rw-r--r-- root/root 2802 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 -rw-r--r-- root/root 2698 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 -rw-r--r-- root/root 2688 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 -rw-r--r-- root/root 2688 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 -rw-r--r-- root/root 2696 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 -rw-r--r-- root/root 2696 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 -rw-r--r-- root/root 2737 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 -rw-r--r-- root/root 2729 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 -rw-r--r-- root/root 2729 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 -rw-r--r-- root/root 2729 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 -rw-r--r-- root/root 2783 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 -rw-r--r-- root/root 2807 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 -rw-r--r-- root/root 2807 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 -rw-r--r-- root/root 2823 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 -rw-r--r-- root/root 2759 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 -rw-r--r-- root/root 2713 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 -rw-r--r-- root/root 2749 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 -rw-r--r-- root/root 2688 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 -rw-r--r-- root/root 2688 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 -rw-r--r-- root/root 2688 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 -rw-r--r-- root/root 2920 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 -rw-r--r-- root/root 2920 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 -rw-r--r-- root/root 2732 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 -rw-r--r-- root/root 2716 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 -rw-r--r-- root/root 2732 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 -rw-r--r-- root/root 2698 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 -rw-r--r-- root/root 2722 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 -rw-r--r-- root/root 2706 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 -rw-r--r-- root/root 2735 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 -rw-r--r-- root/root 2745 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 -rw-r--r-- root/root 2707 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 -rw-r--r-- root/root 2715 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 -rw-r--r-- root/root 2650 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 -rw-r--r-- root/root 2678 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 -rw-r--r-- root/root 2714 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 -rw-r--r-- root/root 2710 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 -rw-r--r-- root/root 2662 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 -rw-r--r-- root/root 2696 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 -rw-r--r-- root/root 2666 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 -rw-r--r-- root/root 2586 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 -rw-r--r-- root/root 2588 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 -rw-r--r-- root/root 2692 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 -rw-r--r-- root/root 2650 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 -rw-r--r-- root/root 2696 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 -rw-r--r-- root/root 2710 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 -rw-r--r-- root/root 2740 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 -rw-r--r-- root/root 2738 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 -rw-r--r-- root/root 2752 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 -rw-r--r-- root/root 2750 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 -rw-r--r-- root/root 3094 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 -rw-r--r-- root/root 2724 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 -rw-r--r-- root/root 2690 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 -rw-r--r-- root/root 2696 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 -rw-r--r-- root/root 2724 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 -rw-r--r-- root/root 2672 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 -rw-r--r-- root/root 2676 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 -rw-r--r-- root/root 2686 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 -rw-r--r-- root/root 2686 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 -rw-r--r-- root/root 2721 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 -rw-r--r-- root/root 2646 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 -rw-r--r-- root/root 2648 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 -rw-r--r-- root/root 2674 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 -rw-r--r-- root/root 2644 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 -rw-r--r-- root/root 2626 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 -rw-r--r-- root/root 2628 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 -rw-r--r-- root/root 2785 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 -rw-r--r-- root/root 2791 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 -rw-r--r-- root/root 2602 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 -rw-r--r-- root/root 2773 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 -rw-r--r-- root/root 2763 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 -rw-r--r-- root/root 2828 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 -rw-r--r-- root/root 2747 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 -rw-r--r-- root/root 2810 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 -rw-r--r-- root/root 2592 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 -rw-r--r-- root/root 2598 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 -rw-r--r-- root/root 2580 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 -rw-r--r-- root/root 2729 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 -rw-r--r-- root/root 2662 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 -rw-r--r-- root/root 2692 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 -rw-r--r-- root/root 2664 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 -rw-r--r-- root/root 2788 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 -rw-r--r-- root/root 2900 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 -rw-r--r-- root/root 2772 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 -rw-r--r-- root/root 2996 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 -rw-r--r-- root/root 3020 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 -rw-r--r-- root/root 2783 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 -rw-r--r-- root/root 2761 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 -rw-r--r-- root/root 2761 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 -rw-r--r-- root/root 2761 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 -rw-r--r-- root/root 2652 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 -rw-r--r-- root/root 2748 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 -rw-r--r-- root/root 2748 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 -rw-r--r-- root/root 2865 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 -rw-r--r-- root/root 2754 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 -rw-r--r-- root/root 2698 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 -rw-r--r-- root/root 2706 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 -rw-r--r-- root/root 2730 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 -rw-r--r-- root/root 2720 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 -rw-r--r-- root/root 2784 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 -rw-r--r-- root/root 2880 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 -rw-r--r-- root/root 2720 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 -rw-r--r-- root/root 1489 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 -rw-r--r-- root/root 1706 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 -rw-r--r-- root/root 2771 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 -rw-r--r-- root/root 2735 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 -rw-r--r-- root/root 2745 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 -rw-r--r-- root/root 2702 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 -rw-r--r-- root/root 2790 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 -rw-r--r-- root/root 2798 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 -rw-r--r-- root/root 2714 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 -rw-r--r-- root/root 2714 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 -rw-r--r-- root/root 2733 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 -rw-r--r-- root/root 2717 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 -rw-r--r-- root/root 2717 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 -rw-r--r-- root/root 2630 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 -rw-r--r-- root/root 2723 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 -rw-r--r-- root/root 2877 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 -rw-r--r-- root/root 2690 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 -rw-r--r-- root/root 3098 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 -rw-r--r-- root/root 2682 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 -rw-r--r-- root/root 2682 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 -rw-r--r-- root/root 2664 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 -rw-r--r-- root/root 2680 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 -rw-r--r-- root/root 2672 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 -rw-r--r-- root/root 2672 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 -rw-r--r-- root/root 2680 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 -rw-r--r-- root/root 2839 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 -rw-r--r-- root/root 2845 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 -rw-r--r-- root/root 2779 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 -rw-r--r-- root/root 2771 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 -rw-r--r-- root/root 2779 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 -rw-r--r-- root/root 2838 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 -rw-r--r-- root/root 2749 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 -rw-r--r-- root/root 2749 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 -rw-r--r-- root/root 2773 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 -rw-r--r-- root/root 2753 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 -rw-r--r-- root/root 2761 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 -rw-r--r-- root/root 2751 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 -rw-r--r-- root/root 2793 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 -rw-r--r-- root/root 2636 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 -rw-r--r-- root/root 2772 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 -rw-r--r-- root/root 2772 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 -rw-r--r-- root/root 2793 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 -rw-r--r-- root/root 2717 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 -rw-r--r-- root/root 2818 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 -rw-r--r-- root/root 2759 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 -rw-r--r-- root/root 2888 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 -rw-r--r-- root/root 2800 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 -rw-r--r-- root/root 2888 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 -rw-r--r-- root/root 2872 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 -rw-r--r-- root/root 2820 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 -rw-r--r-- root/root 2820 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 -rw-r--r-- root/root 2820 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 -rw-r--r-- root/root 2820 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 -rw-r--r-- root/root 2830 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 -rw-r--r-- root/root 2742 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 -rw-r--r-- root/root 2742 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 -rw-r--r-- root/root 2830 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 -rw-r--r-- root/root 2692 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 -rw-r--r-- root/root 2716 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 -rw-r--r-- root/root 2716 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 -rw-r--r-- root/root 2710 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 -rw-r--r-- root/root 2724 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 -rw-r--r-- root/root 2796 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 -rw-r--r-- root/root 2908 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 -rw-r--r-- root/root 2704 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 -rw-r--r-- root/root 2720 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 -rw-r--r-- root/root 2686 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 -rw-r--r-- root/root 2702 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 -rw-r--r-- root/root 2721 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 -rw-r--r-- root/root 2694 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 -rw-r--r-- root/root 2694 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 -rw-r--r-- root/root 2718 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 -rw-r--r-- root/root 2608 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 -rw-r--r-- root/root 2616 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 -rw-r--r-- root/root 2731 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 -rw-r--r-- root/root 2705 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 -rw-r--r-- root/root 2747 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 -rw-r--r-- root/root 2608 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 -rw-r--r-- root/root 2608 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 -rw-r--r-- root/root 2608 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 -rw-r--r-- root/root 2688 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 -rw-r--r-- root/root 2650 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 -rw-r--r-- root/root 2650 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 -rw-r--r-- root/root 2622 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 -rw-r--r-- root/root 2622 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 -rw-r--r-- root/root 2622 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 -rw-r--r-- root/root 2762 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 -rw-r--r-- root/root 2622 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 -rw-r--r-- root/root 2898 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 -rw-r--r-- root/root 2622 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 -rw-r--r-- root/root 2622 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 -rw-r--r-- root/root 2672 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 -rw-r--r-- root/root 2672 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 -rw-r--r-- root/root 2705 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 -rw-r--r-- root/root 2721 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 -rw-r--r-- root/root 2664 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 -rw-r--r-- root/root 2664 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 -rw-r--r-- root/root 2702 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 -rw-r--r-- root/root 2686 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 -rw-r--r-- root/root 2672 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 -rw-r--r-- root/root 2686 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 -rw-r--r-- root/root 2684 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 -rw-r--r-- root/root 2656 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 -rw-r--r-- root/root 2688 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 -rw-r--r-- root/root 2734 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 -rw-r--r-- root/root 2720 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 -rw-r--r-- root/root 2798 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 -rw-r--r-- root/root 2767 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 -rw-r--r-- root/root 2789 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 -rw-r--r-- root/root 2813 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 -rw-r--r-- root/root 2702 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 -rw-r--r-- root/root 2743 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 -rw-r--r-- root/root 2805 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 -rw-r--r-- root/root 2748 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 -rw-r--r-- root/root 2771 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 -rw-r--r-- root/root 2688 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 -rw-r--r-- root/root 2710 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 -rw-r--r-- root/root 2708 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 -rw-r--r-- root/root 2771 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 -rw-r--r-- root/root 2717 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 -rw-r--r-- root/root 2733 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 -rw-r--r-- root/root 2664 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 -rw-r--r-- root/root 2733 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 -rw-r--r-- root/root 2757 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 -rw-r--r-- root/root 2756 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 -rw-r--r-- root/root 2717 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 -rw-r--r-- root/root 2836 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 -rw-r--r-- root/root 2812 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 -rw-r--r-- root/root 2756 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 -rw-r--r-- root/root 2836 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 -rw-r--r-- root/root 2748 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 -rw-r--r-- root/root 2780 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 -rw-r--r-- root/root 2756 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 -rw-r--r-- root/root 2836 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 -rw-r--r-- root/root 2868 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 -rw-r--r-- root/root 2702 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 -rw-r--r-- root/root 2702 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 -rw-r--r-- root/root 2716 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 -rw-r--r-- root/root 2716 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 -rw-r--r-- root/root 2716 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 -rw-r--r-- root/root 2702 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 -rw-r--r-- root/root 2702 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 -rw-r--r-- root/root 2690 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 -rw-r--r-- root/root 2652 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 -rw-r--r-- root/root 2664 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 -rw-r--r-- root/root 2638 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 -rw-r--r-- root/root 2638 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 -rw-r--r-- root/root 2638 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 -rw-r--r-- root/root 2638 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 -rw-r--r-- root/root 2650 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 -rw-r--r-- root/root 2707 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 -rw-r--r-- root/root 2682 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 -rw-r--r-- root/root 2672 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 -rw-r--r-- root/root 2650 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 -rw-r--r-- root/root 2707 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 -rw-r--r-- root/root 2729 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 -rw-r--r-- root/root 2672 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 -rw-r--r-- root/root 2650 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 -rw-r--r-- root/root 2682 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 -rw-r--r-- root/root 2682 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 -rw-r--r-- root/root 2682 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 -rw-r--r-- root/root 2706 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 -rw-r--r-- root/root 2706 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 -rw-r--r-- root/root 2706 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 -rw-r--r-- root/root 2731 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 -rw-r--r-- root/root 2731 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 -rw-r--r-- root/root 2666 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 -rw-r--r-- root/root 2690 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 -rw-r--r-- root/root 2696 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 -rw-r--r-- root/root 2718 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 -rw-r--r-- root/root 2733 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 -rw-r--r-- root/root 2692 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 -rw-r--r-- root/root 2706 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 -rw-r--r-- root/root 2721 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 -rw-r--r-- root/root 2743 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 -rw-r--r-- root/root 2690 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 -rw-r--r-- root/root 2731 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 -rw-r--r-- root/root 2753 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 -rw-r--r-- root/root 2696 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 -rw-r--r-- root/root 2690 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 -rw-r--r-- root/root 2696 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 -rw-r--r-- root/root 2718 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 -rw-r--r-- root/root 2733 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 -rw-r--r-- root/root 2690 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 -rw-r--r-- root/root 2696 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 -rw-r--r-- root/root 2718 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 -rw-r--r-- root/root 2733 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 -rw-r--r-- root/root 2690 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 -rw-r--r-- root/root 2734 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 -rw-r--r-- root/root 2771 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 -rw-r--r-- root/root 2769 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 -rw-r--r-- root/root 157992 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkits.ldif -rw-r--r-- root/root 801 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/pkits.schema drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/ -rw-r--r-- root/root 5121 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml -rw-r--r-- root/root 5062 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml -rw-r--r-- root/root 5203 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml -rw-r--r-- root/root 5247 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml -rw-r--r-- root/root 5155 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml -rw-r--r-- root/root 5088 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml -rw-r--r-- root/root 5307 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml -rw-r--r-- root/root 5130 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml -rw-r--r-- root/root 7026 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml -rw-r--r-- root/root 7010 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml -rw-r--r-- root/root 7054 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml -rw-r--r-- root/root 9000 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml -rw-r--r-- root/root 8935 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml -rw-r--r-- root/root 10893 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml -rw-r--r-- root/root 5174 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml -rw-r--r-- root/root 5156 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml -rw-r--r-- root/root 7618 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml -rw-r--r-- root/root 7618 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml -rw-r--r-- root/root 7537 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml -rw-r--r-- root/root 6542 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml -rw-r--r-- root/root 5086 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml -rw-r--r-- root/root 5151 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml -rw-r--r-- root/root 5160 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml -rw-r--r-- root/root 5301 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml -rw-r--r-- root/root 5289 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml -rw-r--r-- root/root 5285 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml -rw-r--r-- root/root 7538 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml -rw-r--r-- root/root 7542 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml -rw-r--r-- root/root 5532 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml -rw-r--r-- root/root 7559 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml -rw-r--r-- root/root 7518 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml -rw-r--r-- root/root 7364 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml -rw-r--r-- root/root 7364 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml -rw-r--r-- root/root 7327 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml -rw-r--r-- root/root 5340 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml -rw-r--r-- root/root 5551 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml -rw-r--r-- root/root 5336 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml -rw-r--r-- root/root 5454 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml -rw-r--r-- root/root 5454 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml -rw-r--r-- root/root 4573 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml -rw-r--r-- root/root 5147 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml -rw-r--r-- root/root 5175 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml -rw-r--r-- root/root 5180 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml -rw-r--r-- root/root 5209 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml -rw-r--r-- root/root 6562 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml -rw-r--r-- root/root 5293 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml -rw-r--r-- root/root 5259 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml -rw-r--r-- root/root 5240 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml -rw-r--r-- root/root 5187 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml -rw-r--r-- root/root 5188 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml -rw-r--r-- root/root 5544 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml -rw-r--r-- root/root 5243 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml -rw-r--r-- root/root 5166 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml -rw-r--r-- root/root 7197 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml -rw-r--r-- root/root 5198 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml -rw-r--r-- root/root 9187 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml -rw-r--r-- root/root 5322 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml -rw-r--r-- root/root 5346 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml -rw-r--r-- root/root 5318 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml -rw-r--r-- root/root 10921 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml -rw-r--r-- root/root 11038 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml -rw-r--r-- root/root 7002 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml -rw-r--r-- root/root 5157 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml -rw-r--r-- root/root 5280 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml -rw-r--r-- root/root 8312 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml -rw-r--r-- root/root 10229 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml -rw-r--r-- root/root 9811 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml -rw-r--r-- root/root 9811 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml -rw-r--r-- root/root 10460 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml -rw-r--r-- root/root 10460 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml -rw-r--r-- root/root 8330 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml -rw-r--r-- root/root 8365 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml -rw-r--r-- root/root 9629 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml -rw-r--r-- root/root 6566 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml -rw-r--r-- root/root 6518 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml -rw-r--r-- root/root 5309 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml -rw-r--r-- root/root 5313 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml -rw-r--r-- root/root 5308 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml -rw-r--r-- root/root 5267 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml -rw-r--r-- root/root 5262 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml -rw-r--r-- root/root 3349 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml -rw-r--r-- root/root 5140 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml -rw-r--r-- root/root 5220 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml -rw-r--r-- root/root 5240 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml -rw-r--r-- root/root 6522 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml -rw-r--r-- root/root 8155 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml -rw-r--r-- root/root 8155 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml -rw-r--r-- root/root 6807 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml -rw-r--r-- root/root 6920 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml -rw-r--r-- root/root 5237 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml -rw-r--r-- root/root 6100 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml -rw-r--r-- root/root 6428 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml -rw-r--r-- root/root 6428 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml -rw-r--r-- root/root 6428 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml -rw-r--r-- root/root 6196 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml -rw-r--r-- root/root 5599 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml -rw-r--r-- root/root 5599 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml -rw-r--r-- root/root 5363 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml -rw-r--r-- root/root 5424 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml -rw-r--r-- root/root 5286 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml -rw-r--r-- root/root 5188 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml -rw-r--r-- root/root 7064 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml -rw-r--r-- root/root 8982 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml -rw-r--r-- root/root 7109 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml -rw-r--r-- root/root 7186 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml -rw-r--r-- root/root 9278 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml -rw-r--r-- root/root 11021 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml -rw-r--r-- root/root 9250 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml -rw-r--r-- root/root 5263 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml -rw-r--r-- root/root 5296 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml -rw-r--r-- root/root 5292 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml -rw-r--r-- root/root 5312 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml -rw-r--r-- root/root 5251 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml -rw-r--r-- root/root 5200 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml -rw-r--r-- root/root 5238 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml -rw-r--r-- root/root 5915 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml -rw-r--r-- root/root 5915 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml -rw-r--r-- root/root 5817 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml -rw-r--r-- root/root 6500 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml -rw-r--r-- root/root 6500 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml -rw-r--r-- root/root 8992 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml -rw-r--r-- root/root 10889 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml -rw-r--r-- root/root 10914 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml -rw-r--r-- root/root 7049 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml -rw-r--r-- root/root 7069 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml -rw-r--r-- root/root 8967 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml -rw-r--r-- root/root 5195 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml -rw-r--r-- root/root 5208 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml -rw-r--r-- root/root 4468 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml -rw-r--r-- root/root 9092 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml -rw-r--r-- root/root 3422 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml -rw-r--r-- root/root 5490 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml -rw-r--r-- root/root 5311 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml -rw-r--r-- root/root 5596 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml -rw-r--r-- root/root 3743 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml -rw-r--r-- root/root 7616 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml -rw-r--r-- root/root 7531 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml -rw-r--r-- root/root 7531 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml -rw-r--r-- root/root 6536 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml -rw-r--r-- root/root 5291 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml -rw-r--r-- root/root 5295 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml -rw-r--r-- root/root 7525 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml -rw-r--r-- root/root 5334 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml -rw-r--r-- root/root 5530 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml -rw-r--r-- root/root 7455 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml -rw-r--r-- root/root 7285 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml -rw-r--r-- root/root 5433 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml -rw-r--r-- root/root 5659 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml -rw-r--r-- root/root 5334 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml -rw-r--r-- root/root 5310 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml -rw-r--r-- root/root 4551 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml -rw-r--r-- root/root 5245 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml -rw-r--r-- root/root 5207 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml -rw-r--r-- root/root 5208 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml -rw-r--r-- root/root 5203 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml -rw-r--r-- root/root 6556 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml -rw-r--r-- root/root 6556 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml -rw-r--r-- root/root 5286 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml -rw-r--r-- root/root 5286 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml -rw-r--r-- root/root 5202 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml -rw-r--r-- root/root 5070 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml -rw-r--r-- root/root 5206 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml -rw-r--r-- root/root 5206 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml -rw-r--r-- root/root 5241 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml -rw-r--r-- root/root 5397 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml -rw-r--r-- root/root 5192 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml -rw-r--r-- root/root 7195 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml -rw-r--r-- root/root 5802 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml -rw-r--r-- root/root 5741 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml -rw-r--r-- root/root 5741 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml -rw-r--r-- root/root 9181 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml -rw-r--r-- root/root 7280 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml -rw-r--r-- root/root 7280 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml -rw-r--r-- root/root 5244 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml -rw-r--r-- root/root 5572 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml -rw-r--r-- root/root 5636 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml -rw-r--r-- root/root 5344 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml -rw-r--r-- root/root 5316 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml -rw-r--r-- root/root 5340 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml -rw-r--r-- root/root 10931 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml -rw-r--r-- root/root 10915 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml -rw-r--r-- root/root 10947 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml -rw-r--r-- root/root 5339 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml -rw-r--r-- root/root 6598 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml -rw-r--r-- root/root 8338 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml -rw-r--r-- root/root 9581 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml -rw-r--r-- root/root 8480 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml -rw-r--r-- root/root 6435 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml -rw-r--r-- root/root 9571 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml -rw-r--r-- root/root 6462 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml -rw-r--r-- root/root 6560 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml -rw-r--r-- root/root 5143 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml -rw-r--r-- root/root 5754 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml -rw-r--r-- root/root 5320 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml -rw-r--r-- root/root 5324 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml -rw-r--r-- root/root 5289 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml -rw-r--r-- root/root 5129 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml -rw-r--r-- root/root 3351 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml -rw-r--r-- root/root 5239 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml -rw-r--r-- root/root 7800 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml -rw-r--r-- root/root 7674 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml -rw-r--r-- root/root 7215 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml -rw-r--r-- root/root 8153 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml -rw-r--r-- root/root 6422 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml -rw-r--r-- root/root 6422 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml -rw-r--r-- root/root 6422 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml -rw-r--r-- root/root 6190 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml -rw-r--r-- root/root 5597 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml -rw-r--r-- root/root 5479 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml -rw-r--r-- root/root 5357 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml -rw-r--r-- root/root 5475 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml -rw-r--r-- root/root 5202 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml -rw-r--r-- root/root 7274 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml -rw-r--r-- root/root 9272 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml -rw-r--r-- root/root 5178 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml -rw-r--r-- root/root 5218 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml -rw-r--r-- root/root 6498 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml -rw-r--r-- root/root 6498 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml -rw-r--r-- root/root 10887 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml -rw-r--r-- root/root 10908 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml -rw-r--r-- root/root 5158 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml -rw-r--r-- root/root 5182 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml -rw-r--r-- root/root 5196 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml -rw-r--r-- root/root 7052 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml -rw-r--r-- root/root 2049 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/cryptography.io.pem drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/ -rw-r--r-- root/root 1147 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/aia_ca_issuers.pem -rw-r--r-- root/root 1131 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/aia_ocsp.pem -rw-r--r-- root/root 1253 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem -rw-r--r-- root/root 1070 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/all_key_usages.pem -rw-r--r-- root/root 2724 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/all_supported_names.pem -rw-r--r-- root/root 1147 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/authority_key_identifier.pem -rw-r--r-- root/root 1119 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem -rw-r--r-- root/root 1074 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/basic_constraints_not_critical.pem -rw-r--r-- root/root 1017 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/bc_path_length_zero.pem -rw-r--r-- root/root 830 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/cdp_all_reasons.pem -rw-r--r-- root/root 822 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/cdp_crl_issuer.pem -rw-r--r-- root/root 908 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem -rw-r--r-- root/root 830 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem -rw-r--r-- root/root 1082 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/cp_cps_uri.pem -rw-r--r-- root/root 1080 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/cp_invalid.pem -rw-r--r-- root/root 1086 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem -rw-r--r-- root/root 1062 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem -rw-r--r-- root/root 1200 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem -rw-r--r-- root/root 2271 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/crl_all_reasons.pem -rw-r--r-- root/root 625 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/crl_dup_entry_ext.pem -rw-r--r-- root/root 613 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem -rw-r--r-- root/root 609 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/crl_unsupported_reason.pem -rw-r--r-- root/root 1915 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem -rw-r--r-- root/root 904 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/ec_no_named_curve.pem -rw-r--r-- root/root 1180 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/extended_key_usage.pem -rw-r--r-- root/root 1103 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/ian_uri.pem -rw-r--r-- root/root 1078 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/inhibit_any_policy_5.pem -rw-r--r-- root/root 1078 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem -rw-r--r-- root/root 1294 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/invalid_version.pem -rw-r--r-- root/root 1099 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/nc_excluded.pem -rw-r--r-- root/root 1082 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem -rw-r--r-- root/root 1094 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/nc_permitted.pem -rw-r--r-- root/root 1054 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/nc_permitted_2.pem -rw-r--r-- root/root 1147 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/nc_permitted_excluded.pem -rw-r--r-- root/root 1086 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem -rw-r--r-- root/root 1099 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/nc_single_ip_netmask.pem -rw-r--r-- root/root 1082 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/ocsp_nocheck.pem -rw-r--r-- root/root 1034 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/pc_inhibit.pem -rw-r--r-- root/root 1038 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/pc_inhibit_require.pem -rw-r--r-- root/root 1034 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/pc_require.pem -rw-r--r-- root/root 1428 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/post2000utctime.pem -rw-r--r-- root/root 1070 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/san_dirname.pem -rw-r--r-- root/root 1265 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem -rw-r--r-- root/root 1029 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/san_idna2003_dnsname.pem -rw-r--r-- root/root 1135 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/san_idna_names.pem -rw-r--r-- root/root 1038 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/san_ipaddr.pem -rw-r--r-- root/root 1094 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/san_other_name.pem -rw-r--r-- root/root 997 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/san_registered_id.pem -rw-r--r-- root/root 1038 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/san_rfc822_idna.pem -rw-r--r-- root/root 1119 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/san_rfc822_names.pem -rw-r--r-- root/root 1115 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/san_uri_with_port.pem -rw-r--r-- root/root 1062 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/san_wildcard_idna.pem -rw-r--r-- root/root 1111 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/two_basic_constraints.pem -rw-r--r-- root/root 1070 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/unsupported_extension.pem -rw-r--r-- root/root 1074 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/unsupported_extension_critical.pem -rw-r--r-- root/root 1054 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/unsupported_subject_name.pem -rw-r--r-- root/root 998 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/custom/utf8_common_name.pem -rw-r--r-- root/root 839 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/ecdsa_root.pem -rw-r--r-- root/root 1497 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/ -rw-r--r-- root/root 3586 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/basic_constraints.pem -rw-r--r-- root/root 604 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/dsa_sha1.der -rw-r--r-- root/root 891 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/dsa_sha1.pem -rw-r--r-- root/root 339 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/ec_sha256.der -rw-r--r-- root/root 530 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/ec_sha256.pem -rw-r--r-- root/root 672 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/rsa_md4.der -rw-r--r-- root/root 980 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/rsa_md4.pem -rw-r--r-- root/root 672 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/rsa_sha1.der -rw-r--r-- root/root 980 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/rsa_sha1.pem -rw-r--r-- root/root 672 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/rsa_sha256.der -rw-r--r-- root/root 980 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/rsa_sha256.pem -rw-r--r-- root/root 742 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/san_rsa_sha1.der -rw-r--r-- root/root 1078 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/san_rsa_sha1.pem -rw-r--r-- root/root 3656 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/two_basic_constraints.pem -rw-r--r-- root/root 3540 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/unsupported_extension.pem -rw-r--r-- root/root 3552 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/requests/unsupported_extension_critical.pem -rw-r--r-- root/root 702 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/san_edipartyname.der -rw-r--r-- root/root 691 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/san_x400address.der -rw-r--r-- root/root 530 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/v1_cert.pem -rw-r--r-- root/root 834 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/verisign_md2_root.pem -rw-r--r-- root/root 2248 2015-09-06 01:53 ./usr/lib/python2.7/dist-packages/cryptography_vectors/x509/wildcard_san.pem drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/share/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/share/doc/python-cryptography-vectors/ -rw-r--r-- root/root 432 2015-09-09 18:20 ./usr/share/doc/python-cryptography-vectors/changelog.Debian.gz -rw-r--r-- root/root 2400 2014-06-15 18:46 ./usr/share/doc/python-cryptography-vectors/copyright python3-cryptography-vectors_1.0.1-1_all.deb ──────────────────────────────────────────── new debian package, version 2.0. size 21115826 bytes: control archive=57357 bytes. 706 bytes, 17 lines control 292030 bytes, 2060 lines md5sums 185 bytes, 9 lines * postinst #!/bin/sh 429 bytes, 12 lines * prerm #!/bin/sh Package: python3-cryptography-vectors Source: python-cryptography-vectors Version: 1.0.1-1 Architecture: all Maintainer: Ubuntu Developers Original-Maintainer: Tristan Seligmann Installed-Size: 53253 Depends: python3:any (>= 3.3.2-2~) Section: python Priority: optional Homepage: https://cryptography.io/ Description: Test vectors for python-cryptography (Python 3) The test vectors for the cryptography library are rather large; thus, they are broken out into their own package so that users who do not need to run the tests do not need to download and install them. . This package contains the Python 3 version of cryptography_vectors. drwxr-xr-x root/root 0 2015-09-09 18:20 ./ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors-1.0.1.egg-info/ -rw-r--r-- root/root 325 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors-1.0.1.egg-info/PKG-INFO -rw-r--r-- root/root 1 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors-1.0.1.egg-info/dependency_links.txt -rw-r--r-- root/root 1 2015-09-09 18:19 ./usr/lib/python3/dist-packages/cryptography_vectors-1.0.1.egg-info/not-zip-safe -rw-r--r-- root/root 21 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors-1.0.1.egg-info/top_level.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/CMAC/ -rw-r--r-- root/root 1263 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/CMAC/nist-800-38b-3des.txt -rw-r--r-- root/root 697 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/CMAC/nist-800-38b-aes128.txt -rw-r--r-- root/root 762 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/CMAC/nist-800-38b-aes192.txt -rw-r--r-- root/root 825 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/CMAC/nist-800-38b-aes256.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/HMAC/ -rw-r--r-- root/root 1797 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/HMAC/rfc-2202-md5.txt -rw-r--r-- root/root 1879 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/HMAC/rfc-2202-sha1.txt -rw-r--r-- root/root 1880 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/HMAC/rfc-2286-ripemd160.txt -rw-r--r-- root/root 2127 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/HMAC/rfc-4231-sha224.txt -rw-r--r-- root/root 2175 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/HMAC/rfc-4231-sha256.txt -rw-r--r-- root/root 2367 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/HMAC/rfc-4231-sha384.txt -rw-r--r-- root/root 2559 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/HMAC/rfc-4231-sha512.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/KDF/ -rw-r--r-- root/root 1803 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt -rw-r--r-- root/root 1554 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt -rw-r--r-- root/root 888 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt -rw-r--r-- root/root 897 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/KDF/scrypt.txt -rw-r--r-- root/root 742 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/__about__.py -rw-r--r-- root/root 675 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/__init__.py drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/ -rw-r--r-- root/root 446 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der -rw-r--r-- root/root 858 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der -rw-r--r-- root/root 1241 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der -rw-r--r-- root/root 830 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der -rw-r--r-- root/root 121 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der -rw-r--r-- root/root 225 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der -rw-r--r-- root/root 91 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der -rw-r--r-- root/root 678 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der -rw-r--r-- root/root 723 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der -rw-r--r-- root/root 294 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der -rw-r--r-- root/root 320 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/testrsa.der -rw-r--r-- root/root 336 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der -rw-r--r-- root/root 443 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der -rw-r--r-- root/root 635 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der -rw-r--r-- root/root 162 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DH/ -rw-r--r-- root/root 116371 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax -rw-r--r-- root/root 116371 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax -rw-r--r-- root/root 7356 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DH/RFC5114.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/ -rw-r--r-- root/root 3803 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp -rw-r--r-- root/root 3330 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp -rw-r--r-- root/root 11665 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt -rw-r--r-- root/root 4731 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp -rw-r--r-- root/root 668 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt -rw-r--r-- root/root 8421 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp -rw-r--r-- root/root 11397 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt -rw-r--r-- root/root 11016 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/ -rw-r--r-- root/root 27955 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp -rw-r--r-- root/root 274722 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp -rw-r--r-- root/root 832369 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt -rw-r--r-- root/root 306330 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp -rw-r--r-- root/root 1304 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt -rw-r--r-- root/root 295645 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp -rw-r--r-- root/root 332845 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt -rw-r--r-- root/root 320748 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDH/ -rw-r--r-- root/root 308022 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax -rw-r--r-- root/root 308314 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax -rw-r--r-- root/root 118190 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax -rw-r--r-- root/root 118182 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/ -rw-r--r-- root/root 40766 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp -rw-r--r-- root/root 38351 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp -rw-r--r-- root/root 407 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt -rw-r--r-- root/root 139822 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp -rw-r--r-- root/root 179392 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt -rw-r--r-- root/root 145879 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/ -rw-r--r-- root/root 41542 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp -rw-r--r-- root/root 38511 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp -rw-r--r-- root/root 471 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt -rw-r--r-- root/root 699747 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp -rw-r--r-- root/root 897597 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt -rw-r--r-- root/root 730106 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/SECP256K1/ -rw-r--r-- root/root 687123 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/Ed25519/ -rw-r--r-- root/root 2427904 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/Ed25519/sign.input drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/ -rw-r--r-- root/root 1058 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/README.txt -rw-r--r-- root/root 1264 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem -rw-r--r-- root/root 1178 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem -rw-r--r-- root/root 804 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem -rw-r--r-- root/root 227 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem -rw-r--r-- root/root 314 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem -rw-r--r-- root/root 178 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem -rw-r--r-- root/root 1743 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem -rw-r--r-- root/root 451 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/ -rw-r--r-- root/root 993 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem -rw-r--r-- root/root 509 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem -rw-r--r-- root/root 355 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem -rw-r--r-- root/root 241 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem -rw-r--r-- root/root 379 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem -rw-r--r-- root/root 241 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem -rw-r--r-- root/root 1891 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem -rw-r--r-- root/root 1054 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem -rw-r--r-- root/root 692 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem -rw-r--r-- root/root 993 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem -rw-r--r-- root/root 993 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem -rw-r--r-- root/root 993 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem -rw-r--r-- root/root 993 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem -rw-r--r-- root/root 993 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem -rw-r--r-- root/root 993 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem -rw-r--r-- root/root 993 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem -rw-r--r-- root/root 993 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem -rw-r--r-- root/root 993 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem -rw-r--r-- root/root 993 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem -rw-r--r-- root/root 599 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/private.pem -rw-r--r-- root/root 509 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem -rw-r--r-- root/root 654 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem -rw-r--r-- root/root 3999 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem -rw-r--r-- root/root 272 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem -rw-r--r-- root/root 189 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/ -rw-r--r-- root/root 94056 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp -rw-r--r-- root/root 633 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt -rw-r--r-- root/root 225550 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp -rw-r--r-- root/root 228502 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt -rw-r--r-- root/root 222358 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp -rw-r--r-- root/root 225570 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp -rw-r--r-- root/root 241521 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt -rw-r--r-- root/root 222377 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp -rw-r--r-- root/root 178739 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp -rw-r--r-- root/root 181650 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp -rw-r--r-- root/root 184624 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt -rw-r--r-- root/root 1066843 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp -rw-r--r-- root/root 1074962 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp -rw-r--r-- root/root 851428 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp -rw-r--r-- root/root 433354 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/ -rw-r--r-- root/root 11400 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt -rw-r--r-- root/root 74184 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt -rw-r--r-- root/root 5700 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt -rw-r--r-- root/root 93155 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt -rw-r--r-- root/root 653 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt -rw-r--r-- root/root 340408 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt -rw-r--r-- root/root 325453 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/ -rw-r--r-- root/root 668 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem -rw-r--r-- root/root 1224 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem -rw-r--r-- root/root 1744 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem -rw-r--r-- root/root 574 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem -rw-r--r-- root/root 576 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem -rw-r--r-- root/root 596 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem -rw-r--r-- root/root 497 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/public/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/public/PKCS1/ -rw-r--r-- root/root 369 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem -rw-r--r-- root/root 140 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der -rw-r--r-- root/root 251 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/ -rw-r--r-- root/root 14513 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp -rw-r--r-- root/root 14513 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp -rw-r--r-- root/root 14513 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp -rw-r--r-- root/root 34451 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp -rw-r--r-- root/root 17333 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp -rw-r--r-- root/root 10349 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp -rw-r--r-- root/root 30212 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp -rw-r--r-- root/root 34525 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp -rw-r--r-- root/root 6492 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp -rw-r--r-- root/root 6492 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp -rw-r--r-- root/root 6492 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp -rw-r--r-- root/root 15890 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp -rw-r--r-- root/root 8020 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp -rw-r--r-- root/root 4819 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp -rw-r--r-- root/root 13915 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp -rw-r--r-- root/root 15900 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/ -rw-r--r-- root/root 3193 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp -rw-r--r-- root/root 3193 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp -rw-r--r-- root/root 3193 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp -rw-r--r-- root/root 12051 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp -rw-r--r-- root/root 6101 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp -rw-r--r-- root/root 3680 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp -rw-r--r-- root/root 10556 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp -rw-r--r-- root/root 12061 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp -rw-r--r-- root/root 6494 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp -rw-r--r-- root/root 6494 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp -rw-r--r-- root/root 6494 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp -rw-r--r-- root/root 15892 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp -rw-r--r-- root/root 8022 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp -rw-r--r-- root/root 4821 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp -rw-r--r-- root/root 13917 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp -rw-r--r-- root/root 15902 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp -rw-r--r-- root/root 3413 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp -rw-r--r-- root/root 3413 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp -rw-r--r-- root/root 3413 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp -rw-r--r-- root/root 12307 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp -rw-r--r-- root/root 6229 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp -rw-r--r-- root/root 3756 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp -rw-r--r-- root/root 10780 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp -rw-r--r-- root/root 12317 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp -rw-r--r-- root/root 4174 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp -rw-r--r-- root/root 4174 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp -rw-r--r-- root/root 4174 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp -rw-r--r-- root/root 27028 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp -rw-r--r-- root/root 11414 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp -rw-r--r-- root/root 6835 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp -rw-r--r-- root/root 19853 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp -rw-r--r-- root/root 22686 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp -rw-r--r-- root/root 7475 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp -rw-r--r-- root/root 7475 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp -rw-r--r-- root/root 7475 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp -rw-r--r-- root/root 38549 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp -rw-r--r-- root/root 15255 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp -rw-r--r-- root/root 9116 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp -rw-r--r-- root/root 26574 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp -rw-r--r-- root/root 30367 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp -rw-r--r-- root/root 4394 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp -rw-r--r-- root/root 4394 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp -rw-r--r-- root/root 4394 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp -rw-r--r-- root/root 27796 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp -rw-r--r-- root/root 11670 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp -rw-r--r-- root/root 6987 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp -rw-r--r-- root/root 20301 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp -rw-r--r-- root/root 23198 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/ECB/ -rw-r--r-- root/root 6032 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp -rw-r--r-- root/root 6032 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp -rw-r--r-- root/root 6032 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp -rw-r--r-- root/root 12946 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp -rw-r--r-- root/root 6548 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp -rw-r--r-- root/root 3945 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp -rw-r--r-- root/root 11339 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp -rw-r--r-- root/root 12956 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/ -rw-r--r-- root/root 14515 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp -rw-r--r-- root/root 14515 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp -rw-r--r-- root/root 14515 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp -rw-r--r-- root/root 38547 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp -rw-r--r-- root/root 15253 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp -rw-r--r-- root/root 9114 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp -rw-r--r-- root/root 26572 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp -rw-r--r-- root/root 30365 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp -rw-r--r-- root/root 6492 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp -rw-r--r-- root/root 6492 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp -rw-r--r-- root/root 6492 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp -rw-r--r-- root/root 15890 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp -rw-r--r-- root/root 8020 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp -rw-r--r-- root/root 4819 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp -rw-r--r-- root/root 13915 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp -rw-r--r-- root/root 15900 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/ -rw-r--r-- root/root 2692 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp -rw-r--r-- root/root 2526 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp -rw-r--r-- root/root 2296 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp -rw-r--r-- root/root 7727 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp -rw-r--r-- root/root 9575 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp -rw-r--r-- root/root 6951 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp -rw-r--r-- root/root 9523 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp -rw-r--r-- root/root 9843 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp -rw-r--r-- root/root 10163 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp -rw-r--r-- root/root 46302 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp -rw-r--r-- root/root 75614 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp -rw-r--r-- root/root 109022 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp -rw-r--r-- root/root 46302 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp -rw-r--r-- root/root 50398 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp -rw-r--r-- root/root 54494 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/ -rw-r--r-- root/root 2695 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp -rw-r--r-- root/root 2529 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp -rw-r--r-- root/root 2299 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp -rw-r--r-- root/root 7730 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp -rw-r--r-- root/root 9578 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp -rw-r--r-- root/root 6954 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp -rw-r--r-- root/root 9526 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp -rw-r--r-- root/root 9846 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp -rw-r--r-- root/root 10166 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp -rw-r--r-- root/root 46305 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp -rw-r--r-- root/root 75617 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp -rw-r--r-- root/root 109025 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp -rw-r--r-- root/root 46305 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp -rw-r--r-- root/root 50401 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp -rw-r--r-- root/root 54497 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp -rw-r--r-- root/root 1825 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp -rw-r--r-- root/root 1783 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp -rw-r--r-- root/root 1677 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp -rw-r--r-- root/root 5124 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp -rw-r--r-- root/root 6600 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp -rw-r--r-- root/root 4968 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp -rw-r--r-- root/root 2704 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp -rw-r--r-- root/root 3024 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp -rw-r--r-- root/root 3344 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp -rw-r--r-- root/root 30431 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp -rw-r--r-- root/root 51807 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp -rw-r--r-- root/root 77279 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp -rw-r--r-- root/root 30431 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp -rw-r--r-- root/root 34527 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp -rw-r--r-- root/root 38623 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp -rw-r--r-- root/root 1853 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp -rw-r--r-- root/root 1807 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp -rw-r--r-- root/root 1697 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp -rw-r--r-- root/root 5208 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp -rw-r--r-- root/root 6696 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp -rw-r--r-- root/root 5032 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp -rw-r--r-- root/root 2924 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp -rw-r--r-- root/root 3244 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp -rw-r--r-- root/root 3564 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp -rw-r--r-- root/root 30943 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp -rw-r--r-- root/root 52575 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp -rw-r--r-- root/root 78303 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp -rw-r--r-- root/root 30943 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp -rw-r--r-- root/root 35039 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp -rw-r--r-- root/root 39135 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CTR/ -rw-r--r-- root/root 733 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt -rw-r--r-- root/root 781 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt -rw-r--r-- root/root 829 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ -rw-r--r-- root/root 2160 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp -rw-r--r-- root/root 2070 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp -rw-r--r-- root/root 1916 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp -rw-r--r-- root/root 6131 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp -rw-r--r-- root/root 7751 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp -rw-r--r-- root/root 5735 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp -rw-r--r-- root/root 8763 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp -rw-r--r-- root/root 9083 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp -rw-r--r-- root/root 9403 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp -rw-r--r-- root/root 36574 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp -rw-r--r-- root/root 61022 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp -rw-r--r-- root/root 89566 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp -rw-r--r-- root/root 36574 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp -rw-r--r-- root/root 40670 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp -rw-r--r-- root/root 44766 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/GCM/ -rw-r--r-- root/root 2748606 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp -rw-r--r-- root/root 2878951 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp -rw-r--r-- root/root 3001776 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp -rw-r--r-- root/root 2930939 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp -rw-r--r-- root/root 3056939 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp -rw-r--r-- root/root 3182939 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/ -rw-r--r-- root/root 2692 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp -rw-r--r-- root/root 2526 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp -rw-r--r-- root/root 2296 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp -rw-r--r-- root/root 7727 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp -rw-r--r-- root/root 9575 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp -rw-r--r-- root/root 6951 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp -rw-r--r-- root/root 9523 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp -rw-r--r-- root/root 9843 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp -rw-r--r-- root/root 10163 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp -rw-r--r-- root/root 46302 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp -rw-r--r-- root/root 75614 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp -rw-r--r-- root/root 109022 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp -rw-r--r-- root/root 46302 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp -rw-r--r-- root/root 50398 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp -rw-r--r-- root/root 54494 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/XTS/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/ -rw-r--r-- root/root 257604 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp -rw-r--r-- root/root 366403 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/ -rw-r--r-- root/root 244167 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp -rw-r--r-- root/root 352961 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/ARC4/ -rw-r--r-- root/root 5716 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt -rw-r--r-- root/root 6292 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt -rw-r--r-- root/root 6868 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt -rw-r--r-- root/root 4906 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt -rw-r--r-- root/root 5067 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt -rw-r--r-- root/root 5139 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt -rw-r--r-- root/root 5283 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/Blowfish/ -rw-r--r-- root/root 386 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/Blowfish/bf-cbc.txt -rw-r--r-- root/root 319 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/Blowfish/bf-cfb.txt -rw-r--r-- root/root 5897 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/Blowfish/bf-ecb.txt -rw-r--r-- root/root 319 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/Blowfish/bf-ofb.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/CAST5/ -rw-r--r-- root/root 9223 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/CAST5/cast5-cbc.txt -rw-r--r-- root/root 9225 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/CAST5/cast5-cfb.txt -rw-r--r-- root/root 814 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/CAST5/cast5-ctr.txt -rw-r--r-- root/root 386 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/CAST5/cast5-ecb.txt -rw-r--r-- root/root 9222 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/CAST5/cast5-ofb.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/Camellia/ -rw-r--r-- root/root 153044 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt -rw-r--r-- root/root 153284 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt -rw-r--r-- root/root 153525 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt -rw-r--r-- root/root 2488 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/Camellia/camellia-cbc.txt -rw-r--r-- root/root 2500 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/Camellia/camellia-cfb.txt -rw-r--r-- root/root 2488 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/Camellia/camellia-ofb.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/IDEA/ -rw-r--r-- root/root 9187 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/IDEA/idea-cbc.txt -rw-r--r-- root/root 9190 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/IDEA/idea-cfb.txt -rw-r--r-- root/root 130098 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/IDEA/idea-ecb.txt -rw-r--r-- root/root 9187 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/IDEA/idea-ofb.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/SEED/ -rw-r--r-- root/root 701 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/SEED/rfc-4196.txt -rw-r--r-- root/root 640 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/SEED/rfc-4269.txt -rw-r--r-- root/root 9491 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/SEED/seed-cfb.txt -rw-r--r-- root/root 9488 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/ciphers/SEED/seed-ofb.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/fernet/ -rw-r--r-- root/root 316 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/fernet/generate.json -rw-r--r-- root/root 2232 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/fernet/invalid.json -rw-r--r-- root/root 269 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/fernet/verify.json drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/MD5/ -rw-r--r-- root/root 798 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/MD5/rfc-1321.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA1/ -rw-r--r-- root/root 831 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA1/Readme.txt -rw-r--r-- root/root 424667 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp -rw-r--r-- root/root 6321 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA1/SHA1Monte.rsp -rw-r--r-- root/root 99121 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA1/SHA1Monte.txt -rw-r--r-- root/root 8735 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/ -rw-r--r-- root/root 831 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/Readme.txt -rw-r--r-- root/root 425697 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp -rw-r--r-- root/root 7943 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA224Monte.rsp -rw-r--r-- root/root 132743 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA224Monte.txt -rw-r--r-- root/root 9780 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp -rw-r--r-- root/root 426209 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp -rw-r--r-- root/root 8751 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA256Monte.rsp -rw-r--r-- root/root 149551 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA256Monte.txt -rw-r--r-- root/root 10299 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp -rw-r--r-- root/root 1683749 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp -rw-r--r-- root/root 11983 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA384Monte.rsp -rw-r--r-- root/root 216783 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA384Monte.txt -rw-r--r-- root/root 32672 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp -rw-r--r-- root/root 1687845 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp -rw-r--r-- root/root 15215 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA512Monte.rsp -rw-r--r-- root/root 284015 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA512Monte.txt -rw-r--r-- root/root 36800 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/ripemd160/ -rw-r--r-- root/root 1111 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/ripemd160/ripevectors.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/whirlpool/ -rw-r--r-- root/root 3522 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/hashes/whirlpool/iso-test-vectors.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/ -rw-r--r-- root/root 91085 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt -rw-r--r-- root/root 91093 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt -rw-r--r-- root/root 99085 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt -rw-r--r-- root/root 99093 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt -rw-r--r-- root/root 107085 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt -rw-r--r-- root/root 107093 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt -rw-r--r-- root/root 96165 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt -rw-r--r-- root/root 96173 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt -rw-r--r-- root/root 104165 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt -rw-r--r-- root/root 104173 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt -rw-r--r-- root/root 112165 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt -rw-r--r-- root/root 112173 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt -rw-r--r-- root/root 265010 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt -rw-r--r-- root/root 265018 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt -rw-r--r-- root/root 273010 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt -rw-r--r-- root/root 273018 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt -rw-r--r-- root/root 281010 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt -rw-r--r-- root/root 281018 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt -rw-r--r-- root/root 289970 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt -rw-r--r-- root/root 289978 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt -rw-r--r-- root/root 297970 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt -rw-r--r-- root/root 297978 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt -rw-r--r-- root/root 305970 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt -rw-r--r-- root/root 305978 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt -rw-r--r-- root/root 1664 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/Readme.txt -rw-r--r-- root/root 156686 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt -rw-r--r-- root/root 156694 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt -rw-r--r-- root/root 169166 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt -rw-r--r-- root/root 169174 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/twofactor/ -rw-r--r-- root/root 1488 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/twofactor/rfc-4226.txt -rw-r--r-- root/root 1955 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/twofactor/rfc-6238.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/ -rw-r--r-- root/root 475 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/ReadMe.txt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ -rw-r--r-- root/root 919 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 919 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 917 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 917 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 910 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 910 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 917 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 917 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 933 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 933 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 925 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 925 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 925 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 925 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1053 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1053 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp -rw-r--r-- root/root 554 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 554 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 951 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 951 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp -rw-r--r-- root/root 949 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 949 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp -rw-r--r-- root/root 928 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 928 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 904 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 904 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 976 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 976 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 960 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 960 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp -rw-r--r-- root/root 961 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 961 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp -rw-r--r-- root/root 965 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 965 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp -rw-r--r-- root/root 955 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 955 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 968 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 968 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 969 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 969 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 973 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 973 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 907 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 907 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 988 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 988 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 922 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 922 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 906 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 906 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 886 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 886 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 927 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 927 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 956 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 956 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp -rw-r--r-- root/root 986 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 986 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1008 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1008 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 988 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 988 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1025 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1025 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1010 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1010 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1337 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1337 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 973 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 973 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 972 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 972 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 956 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 956 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp -rw-r--r-- root/root 955 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 955 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp -rw-r--r-- root/root 957 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 957 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 939 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 939 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 944 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 944 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 920 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 920 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 930 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 930 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 909 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 909 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 927 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 927 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 988 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 988 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1000 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1000 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 905 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 905 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 943 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 943 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 908 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 908 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 908 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 908 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 933 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 933 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 910 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 910 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 927 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 927 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 921 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 921 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 954 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 954 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp -rw-r--r-- root/root 963 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 963 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp -rw-r--r-- root/root 950 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp -rw-r--r-- root/root 950 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp -rw-r--r-- root/root 909 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 909 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 919 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 919 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 931 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 931 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 932 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 932 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 909 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 909 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 909 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 909 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 909 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 909 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp -rw-r--r-- root/root 925 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 925 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 912 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 912 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 912 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp -rw-r--r-- root/root 912 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp -rw-r--r-- root/root 912 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp -rw-r--r-- root/root 912 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 912 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp -rw-r--r-- root/root 948 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 948 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 948 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 948 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 923 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 923 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 923 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 923 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 949 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 949 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp -rw-r--r-- root/root 930 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 930 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 948 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 948 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 945 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 945 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 943 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 943 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 978 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 978 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 961 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 961 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1026 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1026 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 981 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 981 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp -rw-r--r-- root/root 1006 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1006 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1014 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1014 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp -rw-r--r-- root/root 946 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 946 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 984 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 984 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 990 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 990 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 943 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 943 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 955 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 955 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 990 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 990 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 931 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 931 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 935 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 935 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 932 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 932 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 936 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 936 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1017 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1017 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1087 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1087 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 1059 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1059 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 1003 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1003 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp -rw-r--r-- root/root 1103 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1103 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1016 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1016 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1030 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1030 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 1003 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1003 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 1101 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1101 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 1131 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 1131 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 962 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 962 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 965 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 965 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 966 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 966 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 965 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 965 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 965 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 965 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp -rw-r--r-- root/root 963 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 963 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 965 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 965 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 919 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 919 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 921 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 921 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 916 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 916 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 916 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 916 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 916 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 916 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp -rw-r--r-- root/root 916 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 916 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp -rw-r--r-- root/root 921 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 921 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 931 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 931 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 930 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 930 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 921 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 921 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 930 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 930 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 921 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 921 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp -rw-r--r-- root/root 947 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp -rw-r--r-- root/root 947 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp -rw-r--r-- root/root 947 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp -rw-r--r-- root/root 947 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp -rw-r--r-- root/root 922 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 922 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 941 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 941 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 938 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 938 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 944 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 944 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 950 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 950 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 940 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 940 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 946 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 946 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 952 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 952 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 941 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 941 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 938 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 938 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 941 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 941 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 938 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 938 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 944 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 944 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 950 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 950 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 941 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 941 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 938 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 938 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 944 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 944 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 950 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 950 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp -rw-r--r-- root/root 941 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp -rw-r--r-- root/root 941 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp -rw-r--r-- root/root 960 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 960 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp -rw-r--r-- root/root 972 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 972 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp -rw-r--r-- root/root 962 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp -rw-r--r-- root/root 962 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ -rw-r--r-- root/root 898 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt -rw-r--r-- root/root 941 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt -rw-r--r-- root/root 958 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt -rw-r--r-- root/root 914 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt -rw-r--r-- root/root 903 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt -rw-r--r-- root/root 911 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt -rw-r--r-- root/root 909 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt -rw-r--r-- root/root 902 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt -rw-r--r-- root/root 909 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt -rw-r--r-- root/root 910 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt -rw-r--r-- root/root 925 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt -rw-r--r-- root/root 1074 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt -rw-r--r-- root/root 917 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt -rw-r--r-- root/root 933 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt -rw-r--r-- root/root 917 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt -rw-r--r-- root/root 1067 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt -rw-r--r-- root/root 1011 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt -rw-r--r-- root/root 1045 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt -rw-r--r-- root/root 546 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt -rw-r--r-- root/root 914 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt -rw-r--r-- root/root 916 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt -rw-r--r-- root/root 909 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt -rw-r--r-- root/root 917 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt -rw-r--r-- root/root 943 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt -rw-r--r-- root/root 941 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt -rw-r--r-- root/root 931 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt -rw-r--r-- root/root 920 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt -rw-r--r-- root/root 896 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt -rw-r--r-- root/root 910 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt -rw-r--r-- root/root 968 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt -rw-r--r-- root/root 930 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt -rw-r--r-- root/root 958 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt -rw-r--r-- root/root 958 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt -rw-r--r-- root/root 947 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt -rw-r--r-- root/root 947 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt -rw-r--r-- root/root 899 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt -rw-r--r-- root/root 925 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt -rw-r--r-- root/root 927 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt -rw-r--r-- root/root 981 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt -rw-r--r-- root/root 970 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt -rw-r--r-- root/root 969 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt -rw-r--r-- root/root 1049 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt -rw-r--r-- root/root 1051 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt -rw-r--r-- root/root 986 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt -rw-r--r-- root/root 991 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt -rw-r--r-- root/root 991 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt -rw-r--r-- root/root 962 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt -rw-r--r-- root/root 962 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt -rw-r--r-- root/root 962 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt -rw-r--r-- root/root 904 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt -rw-r--r-- root/root 957 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt -rw-r--r-- root/root 1113 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt -rw-r--r-- root/root 957 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt -rw-r--r-- root/root 957 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt -rw-r--r-- root/root 957 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt -rw-r--r-- root/root 851 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt -rw-r--r-- root/root 893 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt -rw-r--r-- root/root 912 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt -rw-r--r-- root/root 913 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt -rw-r--r-- root/root 925 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt -rw-r--r-- root/root 1019 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt -rw-r--r-- root/root 948 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt -rw-r--r-- root/root 936 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt -rw-r--r-- root/root 909 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt -rw-r--r-- root/root 940 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt -rw-r--r-- root/root 999 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt -rw-r--r-- root/root 914 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt -rw-r--r-- root/root 937 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt -rw-r--r-- root/root 929 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt -rw-r--r-- root/root 938 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt -rw-r--r-- root/root 928 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt -rw-r--r-- root/root 982 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt -rw-r--r-- root/root 993 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt -rw-r--r-- root/root 982 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt -rw-r--r-- root/root 909 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt -rw-r--r-- root/root 903 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt -rw-r--r-- root/root 919 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt -rw-r--r-- root/root 944 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt -rw-r--r-- root/root 952 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt -rw-r--r-- root/root 952 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt -rw-r--r-- root/root 954 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt -rw-r--r-- root/root 954 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt -rw-r--r-- root/root 944 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt -rw-r--r-- root/root 925 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt -rw-r--r-- root/root 925 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt -rw-r--r-- root/root 960 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt -rw-r--r-- root/root 960 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt -rw-r--r-- root/root 987 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt -rw-r--r-- root/root 987 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt -rw-r--r-- root/root 946 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt -rw-r--r-- root/root 935 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt -rw-r--r-- root/root 954 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt -rw-r--r-- root/root 910 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt -rw-r--r-- root/root 938 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt -rw-r--r-- root/root 999 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt -rw-r--r-- root/root 1136 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt -rw-r--r-- root/root 1136 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt -rw-r--r-- root/root 1044 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt -rw-r--r-- root/root 1128 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt -rw-r--r-- root/root 1094 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt -rw-r--r-- root/root 1093 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt -rw-r--r-- root/root 1093 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt -rw-r--r-- root/root 1093 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt -rw-r--r-- root/root 1093 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt -rw-r--r-- root/root 1071 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt -rw-r--r-- root/root 1071 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt -rw-r--r-- root/root 984 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt -rw-r--r-- root/root 1028 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt -rw-r--r-- root/root 927 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt -rw-r--r-- root/root 919 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt -rw-r--r-- root/root 923 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt -rw-r--r-- root/root 925 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt -rw-r--r-- root/root 950 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt -rw-r--r-- root/root 943 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt -rw-r--r-- root/root 947 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt -rw-r--r-- root/root 954 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt -rw-r--r-- root/root 962 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt -rw-r--r-- root/root 962 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt -rw-r--r-- root/root 963 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt -rw-r--r-- root/root 945 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt -rw-r--r-- root/root 931 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt -rw-r--r-- root/root 952 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt -rw-r--r-- root/root 924 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt -rw-r--r-- root/root 924 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt -rw-r--r-- root/root 924 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt -rw-r--r-- root/root 1153 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt -rw-r--r-- root/root 1153 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt -rw-r--r-- root/root 953 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt -rw-r--r-- root/root 940 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt -rw-r--r-- root/root 957 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt -rw-r--r-- root/root 930 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt -rw-r--r-- root/root 947 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt -rw-r--r-- root/root 935 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt -rw-r--r-- root/root 937 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt -rw-r--r-- root/root 919 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt -rw-r--r-- root/root 925 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt -rw-r--r-- root/root 910 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt -rw-r--r-- root/root 960 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt -rw-r--r-- root/root 961 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt -rw-r--r-- root/root 965 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt -rw-r--r-- root/root 899 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt -rw-r--r-- root/root 980 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt -rw-r--r-- root/root 914 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt -rw-r--r-- root/root 898 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt -rw-r--r-- root/root 878 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt -rw-r--r-- root/root 919 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt -rw-r--r-- root/root 910 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt -rw-r--r-- root/root 948 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt -rw-r--r-- root/root 978 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt -rw-r--r-- root/root 1000 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt -rw-r--r-- root/root 980 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt -rw-r--r-- root/root 1017 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt -rw-r--r-- root/root 1002 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt -rw-r--r-- root/root 1329 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt -rw-r--r-- root/root 965 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt -rw-r--r-- root/root 964 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt -rw-r--r-- root/root 948 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt -rw-r--r-- root/root 947 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt -rw-r--r-- root/root 949 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt -rw-r--r-- root/root 931 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt -rw-r--r-- root/root 936 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt -rw-r--r-- root/root 912 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt -rw-r--r-- root/root 922 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt -rw-r--r-- root/root 901 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt -rw-r--r-- root/root 919 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt -rw-r--r-- root/root 980 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt -rw-r--r-- root/root 992 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt -rw-r--r-- root/root 897 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt -rw-r--r-- root/root 935 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt -rw-r--r-- root/root 909 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt -rw-r--r-- root/root 909 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt -rw-r--r-- root/root 843 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt -rw-r--r-- root/root 900 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt -rw-r--r-- root/root 900 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt -rw-r--r-- root/root 925 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt -rw-r--r-- root/root 902 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt -rw-r--r-- root/root 919 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt -rw-r--r-- root/root 913 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt -rw-r--r-- root/root 1026 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt -rw-r--r-- root/root 1145 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt -rw-r--r-- root/root 1014 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt -rw-r--r-- root/root 1240 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt -rw-r--r-- root/root 1263 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt -rw-r--r-- root/root 956 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt -rw-r--r-- root/root 945 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt -rw-r--r-- root/root 945 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt -rw-r--r-- root/root 945 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt -rw-r--r-- root/root 893 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt -rw-r--r-- root/root 976 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt -rw-r--r-- root/root 976 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt -rw-r--r-- root/root 1044 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt -rw-r--r-- root/root 985 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt -rw-r--r-- root/root 932 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt -rw-r--r-- root/root 957 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt -rw-r--r-- root/root 956 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt -rw-r--r-- root/root 1016 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt -rw-r--r-- root/root 1109 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt -rw-r--r-- root/root 956 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt -rw-r--r-- root/root 574 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt -rw-r--r-- root/root 835 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt -rw-r--r-- root/root 949 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt -rw-r--r-- root/root 925 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt -rw-r--r-- root/root 923 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt -rw-r--r-- root/root 1016 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt -rw-r--r-- root/root 1016 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt -rw-r--r-- root/root 946 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt -rw-r--r-- root/root 946 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt -rw-r--r-- root/root 922 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt -rw-r--r-- root/root 923 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt -rw-r--r-- root/root 924 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt -rw-r--r-- root/root 901 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt -rw-r--r-- root/root 936 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt -rw-r--r-- root/root 1069 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt -rw-r--r-- root/root 936 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt -rw-r--r-- root/root 1339 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt -rw-r--r-- root/root 929 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt -rw-r--r-- root/root 929 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt -rw-r--r-- root/root 916 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt -rw-r--r-- root/root 924 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt -rw-r--r-- root/root 924 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt -rw-r--r-- root/root 927 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt -rw-r--r-- root/root 1011 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt -rw-r--r-- root/root 1022 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt -rw-r--r-- root/root 991 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt -rw-r--r-- root/root 980 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt -rw-r--r-- root/root 991 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt -rw-r--r-- root/root 965 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt -rw-r--r-- root/root 939 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt -rw-r--r-- root/root 939 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt -rw-r--r-- root/root 949 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt -rw-r--r-- root/root 938 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt -rw-r--r-- root/root 941 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt -rw-r--r-- root/root 920 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt -rw-r--r-- root/root 958 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt -rw-r--r-- root/root 906 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt -rw-r--r-- root/root 994 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt -rw-r--r-- root/root 997 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt -rw-r--r-- root/root 962 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt -rw-r--r-- root/root 924 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt -rw-r--r-- root/root 952 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt -rw-r--r-- root/root 948 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt -rw-r--r-- root/root 1156 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt -rw-r--r-- root/root 1065 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt -rw-r--r-- root/root 1156 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt -rw-r--r-- root/root 1134 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt -rw-r--r-- root/root 1091 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt -rw-r--r-- root/root 1091 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt -rw-r--r-- root/root 1091 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt -rw-r--r-- root/root 1091 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt -rw-r--r-- root/root 1069 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt -rw-r--r-- root/root 982 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt -rw-r--r-- root/root 982 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt -rw-r--r-- root/root 1069 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt -rw-r--r-- root/root 931 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt -rw-r--r-- root/root 938 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt -rw-r--r-- root/root 941 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt -rw-r--r-- root/root 932 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt -rw-r--r-- root/root 946 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt -rw-r--r-- root/root 1035 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt -rw-r--r-- root/root 1151 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt -rw-r--r-- root/root 938 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt -rw-r--r-- root/root 955 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt -rw-r--r-- root/root 925 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt -rw-r--r-- root/root 920 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt -rw-r--r-- root/root 917 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt -rw-r--r-- root/root 901 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt -rw-r--r-- root/root 911 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt -rw-r--r-- root/root 923 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt -rw-r--r-- root/root 924 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt -rw-r--r-- root/root 901 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt -rw-r--r-- root/root 901 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt -rw-r--r-- root/root 901 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt -rw-r--r-- root/root 917 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt -rw-r--r-- root/root 910 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt -rw-r--r-- root/root 910 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt -rw-r--r-- root/root 904 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt -rw-r--r-- root/root 904 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt -rw-r--r-- root/root 904 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt -rw-r--r-- root/root 1010 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt -rw-r--r-- root/root 904 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt -rw-r--r-- root/root 1144 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt -rw-r--r-- root/root 904 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt -rw-r--r-- root/root 904 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt -rw-r--r-- root/root 940 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt -rw-r--r-- root/root 940 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt -rw-r--r-- root/root 917 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt -rw-r--r-- root/root 919 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt -rw-r--r-- root/root 915 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt -rw-r--r-- root/root 915 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt -rw-r--r-- root/root 941 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt -rw-r--r-- root/root 922 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt -rw-r--r-- root/root 940 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt -rw-r--r-- root/root 937 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt -rw-r--r-- root/root 921 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt -rw-r--r-- root/root 935 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt -rw-r--r-- root/root 970 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt -rw-r--r-- root/root 953 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt -rw-r--r-- root/root 1018 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt -rw-r--r-- root/root 973 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt -rw-r--r-- root/root 998 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt -rw-r--r-- root/root 1006 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt -rw-r--r-- root/root 938 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt -rw-r--r-- root/root 931 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt -rw-r--r-- root/root 979 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt -rw-r--r-- root/root 976 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt -rw-r--r-- root/root 982 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt -rw-r--r-- root/root 935 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt -rw-r--r-- root/root 947 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt -rw-r--r-- root/root 982 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt -rw-r--r-- root/root 923 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt -rw-r--r-- root/root 927 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt -rw-r--r-- root/root 910 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt -rw-r--r-- root/root 924 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt -rw-r--r-- root/root 928 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt -rw-r--r-- root/root 1009 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt -rw-r--r-- root/root 921 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt -rw-r--r-- root/root 1079 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt -rw-r--r-- root/root 1051 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt -rw-r--r-- root/root 995 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt -rw-r--r-- root/root 1095 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt -rw-r--r-- root/root 1008 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt -rw-r--r-- root/root 1022 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt -rw-r--r-- root/root 995 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt -rw-r--r-- root/root 1093 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt -rw-r--r-- root/root 1123 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt -rw-r--r-- root/root 954 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt -rw-r--r-- root/root 957 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt -rw-r--r-- root/root 958 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt -rw-r--r-- root/root 957 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt -rw-r--r-- root/root 957 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt -rw-r--r-- root/root 955 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt -rw-r--r-- root/root 957 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt -rw-r--r-- root/root 918 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt -rw-r--r-- root/root 911 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt -rw-r--r-- root/root 913 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt -rw-r--r-- root/root 908 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt -rw-r--r-- root/root 908 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt -rw-r--r-- root/root 908 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt -rw-r--r-- root/root 908 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt -rw-r--r-- root/root 913 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt -rw-r--r-- root/root 919 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt -rw-r--r-- root/root 923 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt -rw-r--r-- root/root 922 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt -rw-r--r-- root/root 913 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt -rw-r--r-- root/root 919 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt -rw-r--r-- root/root 925 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt -rw-r--r-- root/root 922 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt -rw-r--r-- root/root 913 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt -rw-r--r-- root/root 926 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt -rw-r--r-- root/root 939 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt -rw-r--r-- root/root 939 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt -rw-r--r-- root/root 914 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt -rw-r--r-- root/root 933 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt -rw-r--r-- root/root 930 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt -rw-r--r-- root/root 936 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt -rw-r--r-- root/root 934 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt -rw-r--r-- root/root 932 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt -rw-r--r-- root/root 938 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt -rw-r--r-- root/root 944 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt -rw-r--r-- root/root 933 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt -rw-r--r-- root/root 927 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt -rw-r--r-- root/root 933 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt -rw-r--r-- root/root 930 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt -rw-r--r-- root/root 933 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt -rw-r--r-- root/root 930 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt -rw-r--r-- root/root 936 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt -rw-r--r-- root/root 933 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt -rw-r--r-- root/root 930 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt -rw-r--r-- root/root 936 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt -rw-r--r-- root/root 942 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt -rw-r--r-- root/root 933 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt -rw-r--r-- root/root 952 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt -rw-r--r-- root/root 964 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt -rw-r--r-- root/root 954 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/ -rw-r--r-- root/root 464 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl -rw-r--r-- root/root 459 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl -rw-r--r-- root/root 452 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl -rw-r--r-- root/root 459 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl -rw-r--r-- root/root 460 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl -rw-r--r-- root/root 511 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl -rw-r--r-- root/root 618 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl -rw-r--r-- root/root 503 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl -rw-r--r-- root/root 503 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl -rw-r--r-- root/root 602 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl -rw-r--r-- root/root 225 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl -rw-r--r-- root/root 245 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl -rw-r--r-- root/root 472 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl -rw-r--r-- root/root 516 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl -rw-r--r-- root/root 449 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl -rw-r--r-- root/root 473 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl -rw-r--r-- root/root 515 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl -rw-r--r-- root/root 454 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl -rw-r--r-- root/root 464 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl -rw-r--r-- root/root 462 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl -rw-r--r-- root/root 466 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl -rw-r--r-- root/root 530 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl -rw-r--r-- root/root 500 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl -rw-r--r-- root/root 453 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl -rw-r--r-- root/root 469 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl -rw-r--r-- root/root 460 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl -rw-r--r-- root/root 458 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl -rw-r--r-- root/root 461 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl -rw-r--r-- root/root 464 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl -rw-r--r-- root/root 459 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl -rw-r--r-- root/root 462 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl -rw-r--r-- root/root 466 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl -rw-r--r-- root/root 465 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl -rw-r--r-- root/root 456 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl -rw-r--r-- root/root 463 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl -rw-r--r-- root/root 469 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl -rw-r--r-- root/root 455 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl -rw-r--r-- root/root 461 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl -rw-r--r-- root/root 466 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl -rw-r--r-- root/root 466 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl -rw-r--r-- root/root 471 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl -rw-r--r-- root/root 454 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl -rw-r--r-- root/root 459 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl -rw-r--r-- root/root 464 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl -rw-r--r-- root/root 457 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl -rw-r--r-- root/root 456 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl -rw-r--r-- root/root 453 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl -rw-r--r-- root/root 530 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl -rw-r--r-- root/root 543 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl -rw-r--r-- root/root 452 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl -rw-r--r-- root/root 485 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl -rw-r--r-- root/root 476 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl -rw-r--r-- root/root 512 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl -rw-r--r-- root/root 487 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl -rw-r--r-- root/root 498 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl -rw-r--r-- root/root 450 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl -rw-r--r-- root/root 445 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl -rw-r--r-- root/root 475 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl -rw-r--r-- root/root 452 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl -rw-r--r-- root/root 526 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl -rw-r--r-- root/root 520 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl -rw-r--r-- root/root 487 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl -rw-r--r-- root/root 451 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl -rw-r--r-- root/root 476 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl -rw-r--r-- root/root 471 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl -rw-r--r-- root/root 480 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl -rw-r--r-- root/root 648 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl -rw-r--r-- root/root 606 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl -rw-r--r-- root/root 580 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl -rw-r--r-- root/root 502 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl -rw-r--r-- root/root 544 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl -rw-r--r-- root/root 466 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl -rw-r--r-- root/root 482 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl -rw-r--r-- root/root 641 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl -rw-r--r-- root/root 553 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl -rw-r--r-- root/root 507 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl -rw-r--r-- root/root 566 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl -rw-r--r-- root/root 622 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl -rw-r--r-- root/root 622 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl -rw-r--r-- root/root 1577 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl -rw-r--r-- root/root 459 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl -rw-r--r-- root/root 459 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl -rw-r--r-- root/root 463 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl -rw-r--r-- root/root 463 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl -rw-r--r-- root/root 466 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl -rw-r--r-- root/root 466 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl -rw-r--r-- root/root 459 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl -rw-r--r-- root/root 462 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl -rw-r--r-- root/root 465 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl -rw-r--r-- root/root 463 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl -rw-r--r-- root/root 466 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl -rw-r--r-- root/root 467 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl -rw-r--r-- root/root 470 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl -rw-r--r-- root/root 474 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl -rw-r--r-- root/root 473 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl -rw-r--r-- root/root 477 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl -rw-r--r-- root/root 466 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl -rw-r--r-- root/root 469 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl -rw-r--r-- root/root 472 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl -rw-r--r-- root/root 463 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl -rw-r--r-- root/root 466 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl -rw-r--r-- root/root 469 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl -rw-r--r-- root/root 472 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl -rw-r--r-- root/root 473 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl -rw-r--r-- root/root 477 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl -rw-r--r-- root/root 463 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl -rw-r--r-- root/root 477 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl -rw-r--r-- root/root 481 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl -rw-r--r-- root/root 461 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl -rw-r--r-- root/root 493 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl -rw-r--r-- root/root 493 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl -rw-r--r-- root/root 493 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl -rw-r--r-- root/root 461 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl -rw-r--r-- root/root 461 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl -rw-r--r-- root/root 465 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl -rw-r--r-- root/root 465 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl -rw-r--r-- root/root 461 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl -rw-r--r-- root/root 461 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl -rw-r--r-- root/root 462 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl -rw-r--r-- root/root 462 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl -rw-r--r-- root/root 465 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl -rw-r--r-- root/root 465 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl -rw-r--r-- root/root 465 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl -rw-r--r-- root/root 462 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl -rw-r--r-- root/root 462 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl -rw-r--r-- root/root 485 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl -rw-r--r-- root/root 478 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl -rw-r--r-- root/root 480 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl -rw-r--r-- root/root 512 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl -rw-r--r-- root/root 513 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl -rw-r--r-- root/root 476 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl -rw-r--r-- root/root 476 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl -rw-r--r-- root/root 577 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl -rw-r--r-- root/root 578 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl -rw-r--r-- root/root 614 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl -rw-r--r-- root/root 615 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl -rw-r--r-- root/root 460 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl -rw-r--r-- root/root 464 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl -rw-r--r-- root/root 463 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl -rw-r--r-- root/root 460 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl -rw-r--r-- root/root 463 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl -rw-r--r-- root/root 460 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl -rw-r--r-- root/root 464 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl -rw-r--r-- root/root 464 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl -rw-r--r-- root/root 464 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl -rw-r--r-- root/root 468 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl -rw-r--r-- root/root 468 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl -rw-r--r-- root/root 468 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl -rw-r--r-- root/root 472 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl -rw-r--r-- root/root 472 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl -rw-r--r-- root/root 464 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl -rw-r--r-- root/root 464 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl -rw-r--r-- root/root 467 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl -rw-r--r-- root/root 470 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl -rw-r--r-- root/root 473 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl -rw-r--r-- root/root 465 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl -rw-r--r-- root/root 468 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl -rw-r--r-- root/root 471 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl -rw-r--r-- root/root 474 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl -rw-r--r-- root/root 464 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl -rw-r--r-- root/root 467 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl -rw-r--r-- root/root 464 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl -rw-r--r-- root/root 467 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl -rw-r--r-- root/root 470 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl -rw-r--r-- root/root 473 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl -rw-r--r-- root/root 464 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl -rw-r--r-- root/root 467 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl -rw-r--r-- root/root 470 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl -rw-r--r-- root/root 473 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl -rw-r--r-- root/root 464 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl -rw-r--r-- root/root 470 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl -rw-r--r-- root/root 476 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl -rw-r--r-- root/root 479 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ -rw-r--r-- root/root 2681 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 -rw-r--r-- root/root 2735 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 -rw-r--r-- root/root 2759 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 -rw-r--r-- root/root 2694 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 -rw-r--r-- root/root 2612 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 -rw-r--r-- root/root 2652 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 -rw-r--r-- root/root 2648 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 -rw-r--r-- root/root 2610 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 -rw-r--r-- root/root 2648 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 -rw-r--r-- root/root 2650 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 -rw-r--r-- root/root 2729 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 -rw-r--r-- root/root 2883 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 -rw-r--r-- root/root 2688 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 -rw-r--r-- root/root 2743 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 -rw-r--r-- root/root 2688 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 -rw-r--r-- root/root 2879 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 -rw-r--r-- root/root 2772 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 -rw-r--r-- root/root 1844 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 -rw-r--r-- root/root 1422 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 -rw-r--r-- root/root 2662 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 -rw-r--r-- root/root 2660 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 -rw-r--r-- root/root 2652 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 -rw-r--r-- root/root 2660 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 -rw-r--r-- root/root 2684 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 -rw-r--r-- root/root 2684 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 -rw-r--r-- root/root 2676 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 -rw-r--r-- root/root 2707 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 -rw-r--r-- root/root 2582 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 -rw-r--r-- root/root 2604 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 -rw-r--r-- root/root 2771 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 -rw-r--r-- root/root 2710 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 -rw-r--r-- root/root 2698 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 -rw-r--r-- root/root 2795 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 -rw-r--r-- root/root 2795 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 -rw-r--r-- root/root 2773 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 -rw-r--r-- root/root 2773 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 -rw-r--r-- root/root 2648 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 -rw-r--r-- root/root 2696 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 -rw-r--r-- root/root 2698 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 -rw-r--r-- root/root 2769 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 -rw-r--r-- root/root 2753 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 -rw-r--r-- root/root 2753 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 -rw-r--r-- root/root 2877 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 -rw-r--r-- root/root 2877 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 -rw-r--r-- root/root 2766 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 -rw-r--r-- root/root 2774 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 -rw-r--r-- root/root 2774 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 -rw-r--r-- root/root 2742 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 -rw-r--r-- root/root 2742 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 -rw-r--r-- root/root 2742 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 -rw-r--r-- root/root 2686 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 -rw-r--r-- root/root 2732 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 -rw-r--r-- root/root 2892 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 -rw-r--r-- root/root 2732 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 -rw-r--r-- root/root 2732 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 -rw-r--r-- root/root 2732 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 -rw-r--r-- root/root 1722 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 -rw-r--r-- root/root 2648 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 -rw-r--r-- root/root 2680 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 -rw-r--r-- root/root 2682 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 -rw-r--r-- root/root 2715 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 -rw-r--r-- root/root 2811 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 -rw-r--r-- root/root 2726 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 -rw-r--r-- root/root 2733 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 -rw-r--r-- root/root 2713 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 -rw-r--r-- root/root 2654 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 -rw-r--r-- root/root 2745 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 -rw-r--r-- root/root 2782 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 -rw-r--r-- root/root 2666 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 -rw-r--r-- root/root 2735 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 -rw-r--r-- root/root 2710 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 -rw-r--r-- root/root 2702 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 -rw-r--r-- root/root 2676 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 -rw-r--r-- root/root 2684 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 -rw-r--r-- root/root 2783 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 -rw-r--r-- root/root 2791 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 -rw-r--r-- root/root 2783 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 -rw-r--r-- root/root 2652 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 -rw-r--r-- root/root 2644 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 -rw-r--r-- root/root 2739 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 -rw-r--r-- root/root 2761 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 -rw-r--r-- root/root 2787 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 -rw-r--r-- root/root 2787 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 -rw-r--r-- root/root 2785 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 -rw-r--r-- root/root 2785 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 -rw-r--r-- root/root 2773 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 -rw-r--r-- root/root 2558 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 -rw-r--r-- root/root 2763 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 -rw-r--r-- root/root 2805 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 -rw-r--r-- root/root 2805 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 -rw-r--r-- root/root 2769 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 -rw-r--r-- root/root 2769 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 -rw-r--r-- root/root 2759 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 -rw-r--r-- root/root 2725 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 -rw-r--r-- root/root 2723 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 -rw-r--r-- root/root 2813 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 -rw-r--r-- root/root 2650 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 -rw-r--r-- root/root 2672 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 -rw-r--r-- root/root 2672 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 -rw-r--r-- root/root 2740 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 -rw-r--r-- root/root 2876 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 -rw-r--r-- root/root 2876 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 -rw-r--r-- root/root 2788 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 -rw-r--r-- root/root 2868 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 -rw-r--r-- root/root 2747 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 -rw-r--r-- root/root 2834 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 -rw-r--r-- root/root 2832 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 -rw-r--r-- root/root 2832 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 -rw-r--r-- root/root 2832 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 -rw-r--r-- root/root 2832 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 -rw-r--r-- root/root 2842 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 -rw-r--r-- root/root 2842 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 -rw-r--r-- root/root 2746 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 -rw-r--r-- root/root 2802 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 -rw-r--r-- root/root 2698 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 -rw-r--r-- root/root 2688 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 -rw-r--r-- root/root 2688 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 -rw-r--r-- root/root 2696 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 -rw-r--r-- root/root 2696 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 -rw-r--r-- root/root 2737 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 -rw-r--r-- root/root 2729 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 -rw-r--r-- root/root 2729 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 -rw-r--r-- root/root 2729 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 -rw-r--r-- root/root 2783 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 -rw-r--r-- root/root 2807 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 -rw-r--r-- root/root 2807 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 -rw-r--r-- root/root 2823 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 -rw-r--r-- root/root 2759 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 -rw-r--r-- root/root 2713 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 -rw-r--r-- root/root 2749 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 -rw-r--r-- root/root 2688 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 -rw-r--r-- root/root 2688 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 -rw-r--r-- root/root 2688 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 -rw-r--r-- root/root 2920 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 -rw-r--r-- root/root 2920 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 -rw-r--r-- root/root 2732 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 -rw-r--r-- root/root 2716 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 -rw-r--r-- root/root 2732 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 -rw-r--r-- root/root 2698 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 -rw-r--r-- root/root 2722 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 -rw-r--r-- root/root 2706 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 -rw-r--r-- root/root 2735 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 -rw-r--r-- root/root 2745 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 -rw-r--r-- root/root 2707 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 -rw-r--r-- root/root 2715 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 -rw-r--r-- root/root 2650 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 -rw-r--r-- root/root 2678 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 -rw-r--r-- root/root 2714 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 -rw-r--r-- root/root 2710 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 -rw-r--r-- root/root 2662 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 -rw-r--r-- root/root 2696 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 -rw-r--r-- root/root 2666 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 -rw-r--r-- root/root 2586 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 -rw-r--r-- root/root 2588 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 -rw-r--r-- root/root 2692 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 -rw-r--r-- root/root 2650 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 -rw-r--r-- root/root 2696 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 -rw-r--r-- root/root 2710 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 -rw-r--r-- root/root 2740 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 -rw-r--r-- root/root 2738 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 -rw-r--r-- root/root 2752 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 -rw-r--r-- root/root 2750 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 -rw-r--r-- root/root 3094 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 -rw-r--r-- root/root 2724 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 -rw-r--r-- root/root 2690 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 -rw-r--r-- root/root 2696 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 -rw-r--r-- root/root 2724 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 -rw-r--r-- root/root 2672 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 -rw-r--r-- root/root 2676 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 -rw-r--r-- root/root 2686 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 -rw-r--r-- root/root 2686 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 -rw-r--r-- root/root 2721 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 -rw-r--r-- root/root 2646 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 -rw-r--r-- root/root 2648 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 -rw-r--r-- root/root 2674 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 -rw-r--r-- root/root 2644 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 -rw-r--r-- root/root 2626 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 -rw-r--r-- root/root 2628 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 -rw-r--r-- root/root 2785 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 -rw-r--r-- root/root 2791 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 -rw-r--r-- root/root 2602 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 -rw-r--r-- root/root 2773 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 -rw-r--r-- root/root 2763 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 -rw-r--r-- root/root 2828 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 -rw-r--r-- root/root 2747 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 -rw-r--r-- root/root 2810 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 -rw-r--r-- root/root 2592 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 -rw-r--r-- root/root 2598 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 -rw-r--r-- root/root 2580 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 -rw-r--r-- root/root 2729 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 -rw-r--r-- root/root 2662 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 -rw-r--r-- root/root 2692 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 -rw-r--r-- root/root 2664 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 -rw-r--r-- root/root 2788 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 -rw-r--r-- root/root 2900 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 -rw-r--r-- root/root 2772 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 -rw-r--r-- root/root 2996 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 -rw-r--r-- root/root 3020 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 -rw-r--r-- root/root 2783 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 -rw-r--r-- root/root 2761 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 -rw-r--r-- root/root 2761 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 -rw-r--r-- root/root 2761 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 -rw-r--r-- root/root 2652 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 -rw-r--r-- root/root 2748 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 -rw-r--r-- root/root 2748 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 -rw-r--r-- root/root 2865 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 -rw-r--r-- root/root 2754 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 -rw-r--r-- root/root 2698 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 -rw-r--r-- root/root 2706 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 -rw-r--r-- root/root 2730 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 -rw-r--r-- root/root 2720 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 -rw-r--r-- root/root 2784 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 -rw-r--r-- root/root 2880 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 -rw-r--r-- root/root 2720 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 -rw-r--r-- root/root 1489 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 -rw-r--r-- root/root 1706 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 -rw-r--r-- root/root 2771 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 -rw-r--r-- root/root 2735 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 -rw-r--r-- root/root 2745 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 -rw-r--r-- root/root 2702 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 -rw-r--r-- root/root 2790 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 -rw-r--r-- root/root 2798 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 -rw-r--r-- root/root 2714 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 -rw-r--r-- root/root 2714 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 -rw-r--r-- root/root 2733 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 -rw-r--r-- root/root 2717 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 -rw-r--r-- root/root 2717 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 -rw-r--r-- root/root 2630 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 -rw-r--r-- root/root 2723 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 -rw-r--r-- root/root 2877 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 -rw-r--r-- root/root 2690 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 -rw-r--r-- root/root 3098 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 -rw-r--r-- root/root 2682 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 -rw-r--r-- root/root 2682 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 -rw-r--r-- root/root 2664 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 -rw-r--r-- root/root 2680 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 -rw-r--r-- root/root 2672 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 -rw-r--r-- root/root 2672 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 -rw-r--r-- root/root 2680 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 -rw-r--r-- root/root 2839 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 -rw-r--r-- root/root 2845 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 -rw-r--r-- root/root 2779 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 -rw-r--r-- root/root 2771 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 -rw-r--r-- root/root 2779 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 -rw-r--r-- root/root 2838 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 -rw-r--r-- root/root 2749 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 -rw-r--r-- root/root 2749 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 -rw-r--r-- root/root 2773 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 -rw-r--r-- root/root 2753 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 -rw-r--r-- root/root 2761 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 -rw-r--r-- root/root 2751 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 -rw-r--r-- root/root 2793 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 -rw-r--r-- root/root 2636 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 -rw-r--r-- root/root 2772 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 -rw-r--r-- root/root 2772 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 -rw-r--r-- root/root 2793 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 -rw-r--r-- root/root 2717 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 -rw-r--r-- root/root 2818 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 -rw-r--r-- root/root 2759 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 -rw-r--r-- root/root 2888 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 -rw-r--r-- root/root 2800 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 -rw-r--r-- root/root 2888 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 -rw-r--r-- root/root 2872 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 -rw-r--r-- root/root 2820 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 -rw-r--r-- root/root 2820 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 -rw-r--r-- root/root 2820 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 -rw-r--r-- root/root 2820 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 -rw-r--r-- root/root 2830 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 -rw-r--r-- root/root 2742 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 -rw-r--r-- root/root 2742 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 -rw-r--r-- root/root 2830 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 -rw-r--r-- root/root 2692 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 -rw-r--r-- root/root 2716 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 -rw-r--r-- root/root 2716 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 -rw-r--r-- root/root 2710 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 -rw-r--r-- root/root 2724 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 -rw-r--r-- root/root 2796 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 -rw-r--r-- root/root 2908 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 -rw-r--r-- root/root 2704 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 -rw-r--r-- root/root 2720 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 -rw-r--r-- root/root 2686 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 -rw-r--r-- root/root 2702 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 -rw-r--r-- root/root 2721 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 -rw-r--r-- root/root 2694 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 -rw-r--r-- root/root 2694 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 -rw-r--r-- root/root 2718 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 -rw-r--r-- root/root 2608 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 -rw-r--r-- root/root 2616 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 -rw-r--r-- root/root 2731 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 -rw-r--r-- root/root 2705 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 -rw-r--r-- root/root 2747 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 -rw-r--r-- root/root 2608 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 -rw-r--r-- root/root 2608 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 -rw-r--r-- root/root 2608 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 -rw-r--r-- root/root 2688 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 -rw-r--r-- root/root 2650 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 -rw-r--r-- root/root 2650 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 -rw-r--r-- root/root 2622 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 -rw-r--r-- root/root 2622 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 -rw-r--r-- root/root 2622 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 -rw-r--r-- root/root 2762 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 -rw-r--r-- root/root 2622 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 -rw-r--r-- root/root 2898 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 -rw-r--r-- root/root 2622 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 -rw-r--r-- root/root 2622 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 -rw-r--r-- root/root 2672 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 -rw-r--r-- root/root 2672 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 -rw-r--r-- root/root 2705 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 -rw-r--r-- root/root 2721 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 -rw-r--r-- root/root 2664 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 -rw-r--r-- root/root 2664 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 -rw-r--r-- root/root 2702 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 -rw-r--r-- root/root 2686 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 -rw-r--r-- root/root 2672 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 -rw-r--r-- root/root 2686 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 -rw-r--r-- root/root 2684 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 -rw-r--r-- root/root 2656 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 -rw-r--r-- root/root 2688 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 -rw-r--r-- root/root 2734 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 -rw-r--r-- root/root 2720 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 -rw-r--r-- root/root 2798 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 -rw-r--r-- root/root 2767 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 -rw-r--r-- root/root 2789 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 -rw-r--r-- root/root 2813 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 -rw-r--r-- root/root 2702 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 -rw-r--r-- root/root 2743 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 -rw-r--r-- root/root 2805 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 -rw-r--r-- root/root 2748 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 -rw-r--r-- root/root 2771 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 -rw-r--r-- root/root 2688 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 -rw-r--r-- root/root 2710 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 -rw-r--r-- root/root 2708 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 -rw-r--r-- root/root 2771 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 -rw-r--r-- root/root 2717 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 -rw-r--r-- root/root 2733 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 -rw-r--r-- root/root 2664 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 -rw-r--r-- root/root 2733 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 -rw-r--r-- root/root 2757 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 -rw-r--r-- root/root 2756 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 -rw-r--r-- root/root 2717 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 -rw-r--r-- root/root 2836 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 -rw-r--r-- root/root 2812 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 -rw-r--r-- root/root 2756 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 -rw-r--r-- root/root 2836 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 -rw-r--r-- root/root 2748 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 -rw-r--r-- root/root 2780 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 -rw-r--r-- root/root 2756 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 -rw-r--r-- root/root 2836 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 -rw-r--r-- root/root 2868 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 -rw-r--r-- root/root 2702 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 -rw-r--r-- root/root 2702 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 -rw-r--r-- root/root 2716 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 -rw-r--r-- root/root 2716 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 -rw-r--r-- root/root 2716 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 -rw-r--r-- root/root 2702 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 -rw-r--r-- root/root 2702 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 -rw-r--r-- root/root 2690 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 -rw-r--r-- root/root 2652 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 -rw-r--r-- root/root 2664 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 -rw-r--r-- root/root 2638 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 -rw-r--r-- root/root 2638 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 -rw-r--r-- root/root 2638 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 -rw-r--r-- root/root 2638 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 -rw-r--r-- root/root 2650 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 -rw-r--r-- root/root 2707 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 -rw-r--r-- root/root 2682 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 -rw-r--r-- root/root 2672 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 -rw-r--r-- root/root 2650 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 -rw-r--r-- root/root 2707 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 -rw-r--r-- root/root 2729 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 -rw-r--r-- root/root 2672 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 -rw-r--r-- root/root 2650 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 -rw-r--r-- root/root 2682 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 -rw-r--r-- root/root 2682 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 -rw-r--r-- root/root 2682 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 -rw-r--r-- root/root 2706 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 -rw-r--r-- root/root 2706 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 -rw-r--r-- root/root 2706 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 -rw-r--r-- root/root 2731 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 -rw-r--r-- root/root 2731 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 -rw-r--r-- root/root 2666 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 -rw-r--r-- root/root 2690 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 -rw-r--r-- root/root 2696 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 -rw-r--r-- root/root 2718 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 -rw-r--r-- root/root 2733 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 -rw-r--r-- root/root 2692 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 -rw-r--r-- root/root 2706 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 -rw-r--r-- root/root 2721 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 -rw-r--r-- root/root 2743 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 -rw-r--r-- root/root 2690 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 -rw-r--r-- root/root 2731 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 -rw-r--r-- root/root 2753 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 -rw-r--r-- root/root 2696 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 -rw-r--r-- root/root 2690 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 -rw-r--r-- root/root 2696 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 -rw-r--r-- root/root 2718 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 -rw-r--r-- root/root 2733 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 -rw-r--r-- root/root 2690 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 -rw-r--r-- root/root 2696 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 -rw-r--r-- root/root 2718 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 -rw-r--r-- root/root 2733 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 -rw-r--r-- root/root 2690 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 -rw-r--r-- root/root 2734 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 -rw-r--r-- root/root 2771 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 -rw-r--r-- root/root 2769 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 -rw-r--r-- root/root 157992 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkits.ldif -rw-r--r-- root/root 801 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/pkits.schema drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/ -rw-r--r-- root/root 5121 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml -rw-r--r-- root/root 5062 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml -rw-r--r-- root/root 5203 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml -rw-r--r-- root/root 5247 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml -rw-r--r-- root/root 5155 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml -rw-r--r-- root/root 5088 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml -rw-r--r-- root/root 5307 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml -rw-r--r-- root/root 5130 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml -rw-r--r-- root/root 7026 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml -rw-r--r-- root/root 7010 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml -rw-r--r-- root/root 7054 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml -rw-r--r-- root/root 9000 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml -rw-r--r-- root/root 8935 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml -rw-r--r-- root/root 10893 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml -rw-r--r-- root/root 5174 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml -rw-r--r-- root/root 5156 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml -rw-r--r-- root/root 7618 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml -rw-r--r-- root/root 7618 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml -rw-r--r-- root/root 7537 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml -rw-r--r-- root/root 6542 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml -rw-r--r-- root/root 5086 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml -rw-r--r-- root/root 5151 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml -rw-r--r-- root/root 5160 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml -rw-r--r-- root/root 5301 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml -rw-r--r-- root/root 5289 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml -rw-r--r-- root/root 5285 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml -rw-r--r-- root/root 7538 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml -rw-r--r-- root/root 7542 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml -rw-r--r-- root/root 5532 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml -rw-r--r-- root/root 7559 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml -rw-r--r-- root/root 7518 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml -rw-r--r-- root/root 7364 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml -rw-r--r-- root/root 7364 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml -rw-r--r-- root/root 7327 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml -rw-r--r-- root/root 5340 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml -rw-r--r-- root/root 5551 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml -rw-r--r-- root/root 5336 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml -rw-r--r-- root/root 5454 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml -rw-r--r-- root/root 5454 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml -rw-r--r-- root/root 4573 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml -rw-r--r-- root/root 5147 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml -rw-r--r-- root/root 5175 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml -rw-r--r-- root/root 5180 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml -rw-r--r-- root/root 5209 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml -rw-r--r-- root/root 6562 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml -rw-r--r-- root/root 5293 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml -rw-r--r-- root/root 5259 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml -rw-r--r-- root/root 5240 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml -rw-r--r-- root/root 5187 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml -rw-r--r-- root/root 5188 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml -rw-r--r-- root/root 5544 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml -rw-r--r-- root/root 5243 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml -rw-r--r-- root/root 5166 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml -rw-r--r-- root/root 7197 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml -rw-r--r-- root/root 5198 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml -rw-r--r-- root/root 9187 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml -rw-r--r-- root/root 5322 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml -rw-r--r-- root/root 5346 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml -rw-r--r-- root/root 5318 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml -rw-r--r-- root/root 10921 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml -rw-r--r-- root/root 11038 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml -rw-r--r-- root/root 7002 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml -rw-r--r-- root/root 5157 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml -rw-r--r-- root/root 5280 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml -rw-r--r-- root/root 8312 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml -rw-r--r-- root/root 10229 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml -rw-r--r-- root/root 9811 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml -rw-r--r-- root/root 9811 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml -rw-r--r-- root/root 10460 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml -rw-r--r-- root/root 10460 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml -rw-r--r-- root/root 8330 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml -rw-r--r-- root/root 8365 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml -rw-r--r-- root/root 9629 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml -rw-r--r-- root/root 6566 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml -rw-r--r-- root/root 6518 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml -rw-r--r-- root/root 5309 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml -rw-r--r-- root/root 5313 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml -rw-r--r-- root/root 5308 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml -rw-r--r-- root/root 5267 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml -rw-r--r-- root/root 5262 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml -rw-r--r-- root/root 3349 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml -rw-r--r-- root/root 5140 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml -rw-r--r-- root/root 5220 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml -rw-r--r-- root/root 5240 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml -rw-r--r-- root/root 6522 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml -rw-r--r-- root/root 8155 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml -rw-r--r-- root/root 8155 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml -rw-r--r-- root/root 6807 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml -rw-r--r-- root/root 6920 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml -rw-r--r-- root/root 5237 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml -rw-r--r-- root/root 6100 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml -rw-r--r-- root/root 6428 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml -rw-r--r-- root/root 6428 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml -rw-r--r-- root/root 6428 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml -rw-r--r-- root/root 6196 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml -rw-r--r-- root/root 5599 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml -rw-r--r-- root/root 5599 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml -rw-r--r-- root/root 5363 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml -rw-r--r-- root/root 5424 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml -rw-r--r-- root/root 5286 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml -rw-r--r-- root/root 5188 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml -rw-r--r-- root/root 7064 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml -rw-r--r-- root/root 8982 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml -rw-r--r-- root/root 7109 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml -rw-r--r-- root/root 7186 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml -rw-r--r-- root/root 9278 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml -rw-r--r-- root/root 11021 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml -rw-r--r-- root/root 9250 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml -rw-r--r-- root/root 5263 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml -rw-r--r-- root/root 5296 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml -rw-r--r-- root/root 5292 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml -rw-r--r-- root/root 5312 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml -rw-r--r-- root/root 5251 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml -rw-r--r-- root/root 5200 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml -rw-r--r-- root/root 5238 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml -rw-r--r-- root/root 5915 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml -rw-r--r-- root/root 5915 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml -rw-r--r-- root/root 5817 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml -rw-r--r-- root/root 6500 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml -rw-r--r-- root/root 6500 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml -rw-r--r-- root/root 8992 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml -rw-r--r-- root/root 10889 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml -rw-r--r-- root/root 10914 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml -rw-r--r-- root/root 7049 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml -rw-r--r-- root/root 7069 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml -rw-r--r-- root/root 8967 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml -rw-r--r-- root/root 5195 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml -rw-r--r-- root/root 5208 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml -rw-r--r-- root/root 4468 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml -rw-r--r-- root/root 9092 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml -rw-r--r-- root/root 3422 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml -rw-r--r-- root/root 5490 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml -rw-r--r-- root/root 5311 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml -rw-r--r-- root/root 5596 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml -rw-r--r-- root/root 3743 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml -rw-r--r-- root/root 7616 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml -rw-r--r-- root/root 7531 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml -rw-r--r-- root/root 7531 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml -rw-r--r-- root/root 6536 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml -rw-r--r-- root/root 5291 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml -rw-r--r-- root/root 5295 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml -rw-r--r-- root/root 7525 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml -rw-r--r-- root/root 5334 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml -rw-r--r-- root/root 5530 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml -rw-r--r-- root/root 7455 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml -rw-r--r-- root/root 7285 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml -rw-r--r-- root/root 5433 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml -rw-r--r-- root/root 5659 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml -rw-r--r-- root/root 5334 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml -rw-r--r-- root/root 5310 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml -rw-r--r-- root/root 4551 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml -rw-r--r-- root/root 5245 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml -rw-r--r-- root/root 5207 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml -rw-r--r-- root/root 5208 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml -rw-r--r-- root/root 5203 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml -rw-r--r-- root/root 6556 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml -rw-r--r-- root/root 6556 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml -rw-r--r-- root/root 5286 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml -rw-r--r-- root/root 5286 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml -rw-r--r-- root/root 5202 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml -rw-r--r-- root/root 5070 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml -rw-r--r-- root/root 5206 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml -rw-r--r-- root/root 5206 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml -rw-r--r-- root/root 5241 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml -rw-r--r-- root/root 5397 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml -rw-r--r-- root/root 5192 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml -rw-r--r-- root/root 7195 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml -rw-r--r-- root/root 5802 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml -rw-r--r-- root/root 5741 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml -rw-r--r-- root/root 5741 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml -rw-r--r-- root/root 9181 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml -rw-r--r-- root/root 7280 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml -rw-r--r-- root/root 7280 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml -rw-r--r-- root/root 5244 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml -rw-r--r-- root/root 5572 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml -rw-r--r-- root/root 5636 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml -rw-r--r-- root/root 5344 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml -rw-r--r-- root/root 5316 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml -rw-r--r-- root/root 5340 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml -rw-r--r-- root/root 10931 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml -rw-r--r-- root/root 10915 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml -rw-r--r-- root/root 10947 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml -rw-r--r-- root/root 5339 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml -rw-r--r-- root/root 6598 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml -rw-r--r-- root/root 8338 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml -rw-r--r-- root/root 9581 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml -rw-r--r-- root/root 8480 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml -rw-r--r-- root/root 6435 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml -rw-r--r-- root/root 9571 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml -rw-r--r-- root/root 6462 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml -rw-r--r-- root/root 6560 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml -rw-r--r-- root/root 5143 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml -rw-r--r-- root/root 5754 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml -rw-r--r-- root/root 5320 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml -rw-r--r-- root/root 5324 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml -rw-r--r-- root/root 5289 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml -rw-r--r-- root/root 5129 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml -rw-r--r-- root/root 3351 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml -rw-r--r-- root/root 5239 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml -rw-r--r-- root/root 7800 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml -rw-r--r-- root/root 7674 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml -rw-r--r-- root/root 7215 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml -rw-r--r-- root/root 8153 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml -rw-r--r-- root/root 6422 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml -rw-r--r-- root/root 6422 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml -rw-r--r-- root/root 6422 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml -rw-r--r-- root/root 6190 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml -rw-r--r-- root/root 5597 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml -rw-r--r-- root/root 5479 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml -rw-r--r-- root/root 5357 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml -rw-r--r-- root/root 5475 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml -rw-r--r-- root/root 5202 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml -rw-r--r-- root/root 7274 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml -rw-r--r-- root/root 9272 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml -rw-r--r-- root/root 5178 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml -rw-r--r-- root/root 5218 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml -rw-r--r-- root/root 6498 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml -rw-r--r-- root/root 6498 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml -rw-r--r-- root/root 10887 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml -rw-r--r-- root/root 10908 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml -rw-r--r-- root/root 5158 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml -rw-r--r-- root/root 5182 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml -rw-r--r-- root/root 5196 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml -rw-r--r-- root/root 7052 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml -rw-r--r-- root/root 2049 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/cryptography.io.pem drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/ -rw-r--r-- root/root 1147 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/aia_ca_issuers.pem -rw-r--r-- root/root 1131 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/aia_ocsp.pem -rw-r--r-- root/root 1253 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem -rw-r--r-- root/root 1070 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/all_key_usages.pem -rw-r--r-- root/root 2724 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/all_supported_names.pem -rw-r--r-- root/root 1147 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/authority_key_identifier.pem -rw-r--r-- root/root 1119 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem -rw-r--r-- root/root 1074 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/basic_constraints_not_critical.pem -rw-r--r-- root/root 1017 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/bc_path_length_zero.pem -rw-r--r-- root/root 830 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/cdp_all_reasons.pem -rw-r--r-- root/root 822 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/cdp_crl_issuer.pem -rw-r--r-- root/root 908 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem -rw-r--r-- root/root 830 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem -rw-r--r-- root/root 1082 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/cp_cps_uri.pem -rw-r--r-- root/root 1080 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/cp_invalid.pem -rw-r--r-- root/root 1086 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem -rw-r--r-- root/root 1062 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem -rw-r--r-- root/root 1200 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem -rw-r--r-- root/root 2271 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/crl_all_reasons.pem -rw-r--r-- root/root 625 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/crl_dup_entry_ext.pem -rw-r--r-- root/root 613 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem -rw-r--r-- root/root 609 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/crl_unsupported_reason.pem -rw-r--r-- root/root 1915 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem -rw-r--r-- root/root 904 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/ec_no_named_curve.pem -rw-r--r-- root/root 1180 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/extended_key_usage.pem -rw-r--r-- root/root 1103 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/ian_uri.pem -rw-r--r-- root/root 1078 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/inhibit_any_policy_5.pem -rw-r--r-- root/root 1078 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem -rw-r--r-- root/root 1294 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/invalid_version.pem -rw-r--r-- root/root 1099 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/nc_excluded.pem -rw-r--r-- root/root 1082 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem -rw-r--r-- root/root 1094 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/nc_permitted.pem -rw-r--r-- root/root 1054 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/nc_permitted_2.pem -rw-r--r-- root/root 1147 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/nc_permitted_excluded.pem -rw-r--r-- root/root 1086 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem -rw-r--r-- root/root 1099 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/nc_single_ip_netmask.pem -rw-r--r-- root/root 1082 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/ocsp_nocheck.pem -rw-r--r-- root/root 1034 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/pc_inhibit.pem -rw-r--r-- root/root 1038 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/pc_inhibit_require.pem -rw-r--r-- root/root 1034 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/pc_require.pem -rw-r--r-- root/root 1428 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/post2000utctime.pem -rw-r--r-- root/root 1070 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/san_dirname.pem -rw-r--r-- root/root 1265 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem -rw-r--r-- root/root 1029 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/san_idna2003_dnsname.pem -rw-r--r-- root/root 1135 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/san_idna_names.pem -rw-r--r-- root/root 1038 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/san_ipaddr.pem -rw-r--r-- root/root 1094 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/san_other_name.pem -rw-r--r-- root/root 997 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/san_registered_id.pem -rw-r--r-- root/root 1038 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/san_rfc822_idna.pem -rw-r--r-- root/root 1119 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/san_rfc822_names.pem -rw-r--r-- root/root 1115 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/san_uri_with_port.pem -rw-r--r-- root/root 1062 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/san_wildcard_idna.pem -rw-r--r-- root/root 1111 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/two_basic_constraints.pem -rw-r--r-- root/root 1070 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/unsupported_extension.pem -rw-r--r-- root/root 1074 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/unsupported_extension_critical.pem -rw-r--r-- root/root 1054 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/unsupported_subject_name.pem -rw-r--r-- root/root 998 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/custom/utf8_common_name.pem -rw-r--r-- root/root 839 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/ecdsa_root.pem -rw-r--r-- root/root 1497 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/ -rw-r--r-- root/root 3586 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/basic_constraints.pem -rw-r--r-- root/root 604 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/dsa_sha1.der -rw-r--r-- root/root 891 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/dsa_sha1.pem -rw-r--r-- root/root 339 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/ec_sha256.der -rw-r--r-- root/root 530 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/ec_sha256.pem -rw-r--r-- root/root 672 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/rsa_md4.der -rw-r--r-- root/root 980 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/rsa_md4.pem -rw-r--r-- root/root 672 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/rsa_sha1.der -rw-r--r-- root/root 980 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/rsa_sha1.pem -rw-r--r-- root/root 672 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/rsa_sha256.der -rw-r--r-- root/root 980 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/rsa_sha256.pem -rw-r--r-- root/root 742 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/san_rsa_sha1.der -rw-r--r-- root/root 1078 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/san_rsa_sha1.pem -rw-r--r-- root/root 3656 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/two_basic_constraints.pem -rw-r--r-- root/root 3540 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/unsupported_extension.pem -rw-r--r-- root/root 3552 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/requests/unsupported_extension_critical.pem -rw-r--r-- root/root 702 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/san_edipartyname.der -rw-r--r-- root/root 691 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/san_x400address.der -rw-r--r-- root/root 530 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/v1_cert.pem -rw-r--r-- root/root 834 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/verisign_md2_root.pem -rw-r--r-- root/root 2248 2015-09-06 01:53 ./usr/lib/python3/dist-packages/cryptography_vectors/x509/wildcard_san.pem drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/share/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-09-09 18:20 ./usr/share/doc/python3-cryptography-vectors/ -rw-r--r-- root/root 435 2015-09-09 18:21 ./usr/share/doc/python3-cryptography-vectors/changelog.Debian.gz -rw-r--r-- root/root 2400 2014-06-15 18:46 ./usr/share/doc/python3-cryptography-vectors/copyright ┌──────────────────────────────────────────────────────────────────────────────┐ │ Post Build │ └──────────────────────────────────────────────────────────────────────────────┘ ┌──────────────────────────────────────────────────────────────────────────────┐ │ Cleanup │ └──────────────────────────────────────────────────────────────────────────────┘ Not removing build depends: as requested Keeping session: ┌──────────────────────────────────────────────────────────────────────────────┐ │ Summary │ └──────────────────────────────────────────────────────────────────────────────┘ Build Architecture: amd64 Build-Space: 389960 Build-Time: 112 Distribution: wily-proposed Host Architecture: amd64 Install-Time: 16 Job: python-cryptography-vectors_1.0.1-1.dsc Machine Architecture: amd64 Package: python-cryptography-vectors Package-Time: 130 Source-Version: 1.0.1-1 Space: 389960 Status: successful Version: 1.0.1-1 ──────────────────────────────────────────────────────────────────────────────── Finished at 20150909-1821 Build needed 00:02:10, 389960k disc space RUN: /usr/share/launchpad-buildd/slavebin/scan-for-processes ['scan-for-processes', 'PACKAGEBUILD-7891065'] Scanning for processes to kill in build /home/buildd/build-PACKAGEBUILD-7891065/chroot-autobuild... RUN: /usr/share/launchpad-buildd/slavebin/umount-chroot ['umount-chroot', 'PACKAGEBUILD-7891065'] Unmounting chroot for build PACKAGEBUILD-7891065... RUN: /usr/share/launchpad-buildd/slavebin/remove-build ['remove-build', 'PACKAGEBUILD-7891065'] Removing build PACKAGEBUILD-7891065